Warning: Permanently added '10.128.0.126' (ECDSA) to the list of known hosts. 2021/03/08 11:17:59 fuzzer started 2021/03/08 11:17:59 dialing manager at 10.128.0.169:32795 2021/03/08 11:17:59 syscalls: 3246 2021/03/08 11:17:59 code coverage: enabled 2021/03/08 11:17:59 comparison tracing: enabled 2021/03/08 11:17:59 extra coverage: enabled 2021/03/08 11:17:59 setuid sandbox: enabled 2021/03/08 11:17:59 namespace sandbox: enabled 2021/03/08 11:17:59 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/08 11:17:59 fault injection: enabled 2021/03/08 11:17:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/08 11:17:59 net packet injection: enabled 2021/03/08 11:17:59 net device setup: enabled 2021/03/08 11:17:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/08 11:17:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/08 11:17:59 USB emulation: enabled 2021/03/08 11:17:59 hci packet injection: enabled 2021/03/08 11:17:59 wifi device emulation: enabled 2021/03/08 11:17:59 802.15.4 emulation: enabled 2021/03/08 11:17:59 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/08 11:18:00 fetching corpus: 50, signal 57456/61226 (executing program) 2021/03/08 11:18:00 fetching corpus: 100, signal 92196/97658 (executing program) 2021/03/08 11:18:00 fetching corpus: 150, signal 111584/118738 (executing program) 2021/03/08 11:18:00 fetching corpus: 200, signal 132945/141663 (executing program) 2021/03/08 11:18:00 fetching corpus: 250, signal 148906/159165 (executing program) 2021/03/08 11:18:00 fetching corpus: 300, signal 167102/178846 (executing program) 2021/03/08 11:18:00 fetching corpus: 350, signal 182000/195199 (executing program) 2021/03/08 11:18:00 fetching corpus: 400, signal 192022/206669 (executing program) 2021/03/08 11:18:01 fetching corpus: 450, signal 204777/220797 (executing program) 2021/03/08 11:18:01 fetching corpus: 500, signal 214313/231730 (executing program) 2021/03/08 11:18:01 fetching corpus: 550, signal 230723/249345 (executing program) 2021/03/08 11:18:01 fetching corpus: 600, signal 237606/257592 (executing program) 2021/03/08 11:18:01 fetching corpus: 650, signal 248914/270123 (executing program) 2021/03/08 11:18:01 fetching corpus: 700, signal 257212/279710 (executing program) 2021/03/08 11:18:01 fetching corpus: 750, signal 264477/288249 (executing program) 2021/03/08 11:18:01 fetching corpus: 800, signal 270521/295589 (executing program) 2021/03/08 11:18:02 fetching corpus: 850, signal 281892/308041 (executing program) 2021/03/08 11:18:02 fetching corpus: 900, signal 289359/316739 (executing program) 2021/03/08 11:18:02 fetching corpus: 950, signal 296208/324823 (executing program) 2021/03/08 11:18:02 fetching corpus: 1000, signal 302641/332449 (executing program) 2021/03/08 11:18:02 fetching corpus: 1050, signal 307915/338937 (executing program) 2021/03/08 11:18:02 fetching corpus: 1100, signal 314005/346148 (executing program) 2021/03/08 11:18:02 fetching corpus: 1150, signal 320139/353437 (executing program) 2021/03/08 11:18:02 fetching corpus: 1200, signal 325790/360156 (executing program) 2021/03/08 11:18:03 fetching corpus: 1250, signal 331098/366568 (executing program) 2021/03/08 11:18:03 fetching corpus: 1300, signal 341859/378209 (executing program) 2021/03/08 11:18:03 fetching corpus: 1350, signal 345624/383140 (executing program) 2021/03/08 11:18:03 fetching corpus: 1400, signal 350523/389059 (executing program) 2021/03/08 11:18:03 fetching corpus: 1450, signal 356541/396069 (executing program) 2021/03/08 11:18:03 fetching corpus: 1500, signal 359847/400456 (executing program) 2021/03/08 11:18:03 fetching corpus: 1550, signal 363606/405303 (executing program) 2021/03/08 11:18:03 fetching corpus: 1600, signal 368055/410707 (executing program) 2021/03/08 11:18:03 fetching corpus: 1650, signal 373981/417619 (executing program) 2021/03/08 11:18:04 fetching corpus: 1700, signal 380119/424652 (executing program) 2021/03/08 11:18:04 fetching corpus: 1750, signal 383596/429164 (executing program) 2021/03/08 11:18:04 fetching corpus: 1800, signal 388472/435002 (executing program) 2021/03/08 11:18:04 fetching corpus: 1850, signal 392410/439897 (executing program) 2021/03/08 11:18:04 fetching corpus: 1900, signal 396005/444518 (executing program) 2021/03/08 11:18:04 fetching corpus: 1950, signal 400497/449897 (executing program) 2021/03/08 11:18:04 fetching corpus: 2000, signal 404547/454862 (executing program) 2021/03/08 11:18:05 fetching corpus: 2050, signal 407143/458463 (executing program) 2021/03/08 11:18:05 fetching corpus: 2100, signal 409186/461585 (executing program) 2021/03/08 11:18:05 fetching corpus: 2150, signal 413747/467004 (executing program) 2021/03/08 11:18:05 fetching corpus: 2200, signal 417258/471423 (executing program) 2021/03/08 11:18:05 fetching corpus: 2250, signal 419863/475048 (executing program) 2021/03/08 11:18:05 fetching corpus: 2300, signal 422361/478454 (executing program) 2021/03/08 11:18:05 fetching corpus: 2350, signal 425975/482927 (executing program) 2021/03/08 11:18:05 fetching corpus: 2400, signal 428471/486393 (executing program) 2021/03/08 11:18:05 fetching corpus: 2450, signal 432306/491080 (executing program) 2021/03/08 11:18:06 fetching corpus: 2500, signal 436382/495925 (executing program) 2021/03/08 11:18:06 fetching corpus: 2550, signal 439308/499752 (executing program) 2021/03/08 11:18:06 fetching corpus: 2600, signal 442139/503443 (executing program) 2021/03/08 11:18:06 fetching corpus: 2650, signal 445621/507722 (executing program) 2021/03/08 11:18:06 fetching corpus: 2700, signal 448553/511441 (executing program) 2021/03/08 11:18:06 fetching corpus: 2750, signal 451097/514822 (executing program) 2021/03/08 11:18:06 fetching corpus: 2800, signal 453131/517776 (executing program) 2021/03/08 11:18:07 fetching corpus: 2850, signal 455411/520929 (executing program) 2021/03/08 11:18:07 fetching corpus: 2900, signal 458085/524429 (executing program) 2021/03/08 11:18:07 fetching corpus: 2950, signal 460532/527728 (executing program) 2021/03/08 11:18:07 fetching corpus: 3000, signal 462707/530760 (executing program) 2021/03/08 11:18:07 fetching corpus: 3050, signal 465866/534643 (executing program) 2021/03/08 11:18:07 fetching corpus: 3100, signal 467719/537385 (executing program) 2021/03/08 11:18:07 fetching corpus: 3150, signal 470143/540630 (executing program) 2021/03/08 11:18:07 fetching corpus: 3200, signal 473386/544588 (executing program) 2021/03/08 11:18:07 fetching corpus: 3250, signal 474778/546921 (executing program) 2021/03/08 11:18:07 fetching corpus: 3300, signal 476738/549759 (executing program) 2021/03/08 11:18:08 fetching corpus: 3350, signal 480058/553736 (executing program) 2021/03/08 11:18:08 fetching corpus: 3400, signal 482036/556503 (executing program) 2021/03/08 11:18:08 fetching corpus: 3450, signal 487420/562208 (executing program) 2021/03/08 11:18:08 fetching corpus: 3500, signal 489851/565386 (executing program) 2021/03/08 11:18:08 fetching corpus: 3550, signal 491612/567967 (executing program) 2021/03/08 11:18:08 fetching corpus: 3600, signal 493616/570745 (executing program) 2021/03/08 11:18:08 fetching corpus: 3650, signal 496460/574227 (executing program) 2021/03/08 11:18:08 fetching corpus: 3700, signal 498220/576776 (executing program) 2021/03/08 11:18:08 fetching corpus: 3750, signal 500653/579903 (executing program) 2021/03/08 11:18:08 fetching corpus: 3800, signal 503438/583291 (executing program) 2021/03/08 11:18:09 fetching corpus: 3850, signal 505641/586185 (executing program) 2021/03/08 11:18:09 fetching corpus: 3900, signal 507684/588907 (executing program) 2021/03/08 11:18:09 fetching corpus: 3950, signal 511092/592825 (executing program) 2021/03/08 11:18:09 fetching corpus: 4000, signal 512484/595013 (executing program) 2021/03/08 11:18:09 fetching corpus: 4050, signal 515238/598361 (executing program) 2021/03/08 11:18:09 fetching corpus: 4100, signal 517775/601460 (executing program) 2021/03/08 11:18:09 fetching corpus: 4150, signal 519866/604260 (executing program) 2021/03/08 11:18:09 fetching corpus: 4200, signal 522881/607767 (executing program) 2021/03/08 11:18:10 fetching corpus: 4250, signal 525320/610796 (executing program) 2021/03/08 11:18:10 fetching corpus: 4300, signal 527589/613717 (executing program) 2021/03/08 11:18:10 fetching corpus: 4350, signal 529490/616277 (executing program) 2021/03/08 11:18:10 fetching corpus: 4400, signal 532092/619408 (executing program) 2021/03/08 11:18:10 fetching corpus: 4450, signal 535832/623477 (executing program) 2021/03/08 11:18:10 fetching corpus: 4500, signal 537652/625955 (executing program) 2021/03/08 11:18:10 fetching corpus: 4550, signal 539619/628591 (executing program) 2021/03/08 11:18:10 fetching corpus: 4600, signal 540761/630529 (executing program) 2021/03/08 11:18:10 fetching corpus: 4650, signal 542853/633197 (executing program) 2021/03/08 11:18:11 fetching corpus: 4700, signal 545157/636063 (executing program) 2021/03/08 11:18:11 fetching corpus: 4750, signal 546881/638382 (executing program) 2021/03/08 11:18:11 fetching corpus: 4800, signal 549970/641900 (executing program) 2021/03/08 11:18:11 fetching corpus: 4850, signal 553837/645983 (executing program) 2021/03/08 11:18:11 fetching corpus: 4900, signal 556091/648754 (executing program) 2021/03/08 11:18:11 fetching corpus: 4950, signal 558131/651329 (executing program) 2021/03/08 11:18:11 fetching corpus: 5000, signal 559006/652994 (executing program) 2021/03/08 11:18:11 fetching corpus: 5050, signal 561276/655733 (executing program) 2021/03/08 11:18:11 fetching corpus: 5100, signal 562851/657965 (executing program) 2021/03/08 11:18:12 fetching corpus: 5150, signal 564709/660408 (executing program) 2021/03/08 11:18:12 fetching corpus: 5200, signal 566168/662541 (executing program) 2021/03/08 11:18:12 fetching corpus: 5250, signal 567804/664743 (executing program) 2021/03/08 11:18:12 fetching corpus: 5300, signal 569826/667275 (executing program) 2021/03/08 11:18:12 fetching corpus: 5350, signal 571811/669742 (executing program) 2021/03/08 11:18:12 fetching corpus: 5400, signal 574076/672481 (executing program) 2021/03/08 11:18:12 fetching corpus: 5450, signal 575754/674692 (executing program) 2021/03/08 11:18:12 fetching corpus: 5500, signal 577010/676572 (executing program) 2021/03/08 11:18:12 fetching corpus: 5550, signal 578508/678615 (executing program) 2021/03/08 11:18:13 fetching corpus: 5600, signal 580920/681385 (executing program) 2021/03/08 11:18:13 fetching corpus: 5650, signal 582118/683223 (executing program) 2021/03/08 11:18:13 fetching corpus: 5700, signal 583950/685515 (executing program) 2021/03/08 11:18:13 fetching corpus: 5750, signal 586228/688221 (executing program) 2021/03/08 11:18:13 fetching corpus: 5800, signal 588259/690685 (executing program) 2021/03/08 11:18:13 fetching corpus: 5850, signal 589577/692544 (executing program) 2021/03/08 11:18:13 fetching corpus: 5900, signal 591371/694803 (executing program) 2021/03/08 11:18:13 fetching corpus: 5950, signal 593055/696944 (executing program) 2021/03/08 11:18:13 fetching corpus: 6000, signal 594442/698836 (executing program) 2021/03/08 11:18:14 fetching corpus: 6050, signal 597290/701871 (executing program) 2021/03/08 11:18:14 fetching corpus: 6100, signal 598870/703935 (executing program) 2021/03/08 11:18:14 fetching corpus: 6150, signal 600127/705768 (executing program) 2021/03/08 11:18:14 fetching corpus: 6200, signal 602193/708145 (executing program) 2021/03/08 11:18:14 fetching corpus: 6250, signal 603602/710008 (executing program) 2021/03/08 11:18:14 fetching corpus: 6300, signal 604341/711425 (executing program) 2021/03/08 11:18:14 fetching corpus: 6350, signal 606006/713551 (executing program) 2021/03/08 11:18:14 fetching corpus: 6400, signal 608257/716074 (executing program) 2021/03/08 11:18:14 fetching corpus: 6450, signal 609571/717929 (executing program) 2021/03/08 11:18:15 fetching corpus: 6500, signal 610855/719738 (executing program) 2021/03/08 11:18:15 fetching corpus: 6550, signal 611891/721363 (executing program) 2021/03/08 11:18:15 fetching corpus: 6600, signal 613112/723121 (executing program) 2021/03/08 11:18:15 fetching corpus: 6650, signal 615589/725845 (executing program) 2021/03/08 11:18:15 fetching corpus: 6700, signal 617320/727886 (executing program) 2021/03/08 11:18:15 fetching corpus: 6750, signal 619029/730018 (executing program) 2021/03/08 11:18:15 fetching corpus: 6800, signal 620195/731703 (executing program) 2021/03/08 11:18:15 fetching corpus: 6850, signal 621515/733481 (executing program) 2021/03/08 11:18:15 fetching corpus: 6900, signal 623023/735436 (executing program) 2021/03/08 11:18:15 fetching corpus: 6950, signal 625077/737752 (executing program) 2021/03/08 11:18:16 fetching corpus: 7000, signal 626927/739967 (executing program) 2021/03/08 11:18:16 fetching corpus: 7050, signal 628679/742055 (executing program) 2021/03/08 11:18:16 fetching corpus: 7100, signal 629685/743582 (executing program) 2021/03/08 11:18:16 fetching corpus: 7150, signal 631360/745547 (executing program) 2021/03/08 11:18:16 fetching corpus: 7200, signal 632675/747288 (executing program) 2021/03/08 11:18:16 fetching corpus: 7250, signal 633618/748756 (executing program) 2021/03/08 11:18:16 fetching corpus: 7300, signal 636117/751378 (executing program) 2021/03/08 11:18:16 fetching corpus: 7350, signal 637656/753244 (executing program) 2021/03/08 11:18:16 fetching corpus: 7400, signal 638764/754847 (executing program) 2021/03/08 11:18:16 fetching corpus: 7450, signal 639547/756208 (executing program) 2021/03/08 11:18:17 fetching corpus: 7500, signal 640790/757818 (executing program) 2021/03/08 11:18:17 fetching corpus: 7550, signal 642488/759795 (executing program) 2021/03/08 11:18:17 fetching corpus: 7600, signal 644357/761937 (executing program) 2021/03/08 11:18:17 fetching corpus: 7650, signal 645652/763590 (executing program) 2021/03/08 11:18:17 fetching corpus: 7700, signal 646586/765015 (executing program) 2021/03/08 11:18:17 fetching corpus: 7750, signal 648306/766988 (executing program) 2021/03/08 11:18:17 fetching corpus: 7800, signal 649907/768891 (executing program) 2021/03/08 11:18:17 fetching corpus: 7850, signal 651021/770466 (executing program) 2021/03/08 11:18:17 fetching corpus: 7900, signal 653118/772656 (executing program) 2021/03/08 11:18:18 fetching corpus: 7950, signal 654183/774135 (executing program) 2021/03/08 11:18:18 fetching corpus: 8000, signal 655114/775552 (executing program) 2021/03/08 11:18:18 fetching corpus: 8050, signal 656372/777160 (executing program) 2021/03/08 11:18:18 fetching corpus: 8100, signal 657890/778947 (executing program) 2021/03/08 11:18:18 fetching corpus: 8150, signal 659757/780973 (executing program) 2021/03/08 11:18:18 fetching corpus: 8200, signal 660860/782482 (executing program) 2021/03/08 11:18:18 fetching corpus: 8250, signal 662995/784695 (executing program) 2021/03/08 11:18:18 fetching corpus: 8300, signal 664159/786227 (executing program) 2021/03/08 11:18:19 fetching corpus: 8350, signal 666097/788332 (executing program) 2021/03/08 11:18:19 fetching corpus: 8400, signal 667042/789727 (executing program) 2021/03/08 11:18:19 fetching corpus: 8450, signal 667923/791002 (executing program) 2021/03/08 11:18:19 fetching corpus: 8500, signal 668931/792385 (executing program) 2021/03/08 11:18:19 fetching corpus: 8550, signal 670073/793879 (executing program) 2021/03/08 11:18:19 fetching corpus: 8600, signal 671898/795783 (executing program) 2021/03/08 11:18:19 fetching corpus: 8650, signal 673237/797349 (executing program) 2021/03/08 11:18:19 fetching corpus: 8700, signal 674840/799148 (executing program) 2021/03/08 11:18:19 fetching corpus: 8750, signal 676002/800668 (executing program) 2021/03/08 11:18:19 fetching corpus: 8800, signal 677067/802063 (executing program) 2021/03/08 11:18:20 fetching corpus: 8850, signal 678287/803548 (executing program) 2021/03/08 11:18:20 fetching corpus: 8900, signal 678920/804680 (executing program) 2021/03/08 11:18:20 fetching corpus: 8950, signal 680366/806340 (executing program) 2021/03/08 11:18:20 fetching corpus: 9000, signal 681616/807844 (executing program) 2021/03/08 11:18:20 fetching corpus: 9050, signal 682623/809207 (executing program) 2021/03/08 11:18:20 fetching corpus: 9100, signal 683693/810648 (executing program) 2021/03/08 11:18:20 fetching corpus: 9150, signal 684962/812189 (executing program) 2021/03/08 11:18:20 fetching corpus: 9200, signal 687252/814367 (executing program) 2021/03/08 11:18:20 fetching corpus: 9250, signal 688011/815553 (executing program) 2021/03/08 11:18:20 fetching corpus: 9300, signal 689075/816929 (executing program) 2021/03/08 11:18:21 fetching corpus: 9350, signal 690502/818549 (executing program) 2021/03/08 11:18:21 fetching corpus: 9400, signal 691581/819978 (executing program) 2021/03/08 11:18:21 fetching corpus: 9450, signal 692425/821197 (executing program) 2021/03/08 11:18:21 fetching corpus: 9500, signal 693509/822579 (executing program) 2021/03/08 11:18:21 fetching corpus: 9550, signal 695409/824430 (executing program) 2021/03/08 11:18:21 fetching corpus: 9600, signal 696123/825556 (executing program) 2021/03/08 11:18:21 fetching corpus: 9650, signal 697393/827055 (executing program) 2021/03/08 11:18:21 fetching corpus: 9700, signal 698844/828642 (executing program) 2021/03/08 11:18:22 fetching corpus: 9750, signal 700840/830585 (executing program) 2021/03/08 11:18:22 fetching corpus: 9800, signal 701501/831618 (executing program) 2021/03/08 11:18:22 fetching corpus: 9850, signal 702923/833175 (executing program) 2021/03/08 11:18:22 fetching corpus: 9900, signal 704088/834572 (executing program) 2021/03/08 11:18:22 fetching corpus: 9950, signal 705250/835957 (executing program) 2021/03/08 11:18:22 fetching corpus: 10000, signal 706195/837199 (executing program) 2021/03/08 11:18:22 fetching corpus: 10050, signal 707610/838754 (executing program) 2021/03/08 11:18:22 fetching corpus: 10100, signal 708483/839943 (executing program) 2021/03/08 11:18:23 fetching corpus: 10150, signal 709448/841193 (executing program) 2021/03/08 11:18:23 fetching corpus: 10200, signal 710272/842302 (executing program) 2021/03/08 11:18:23 fetching corpus: 10250, signal 711805/843898 (executing program) 2021/03/08 11:18:23 fetching corpus: 10300, signal 712621/845090 (executing program) 2021/03/08 11:18:23 fetching corpus: 10350, signal 713737/846428 (executing program) 2021/03/08 11:18:23 fetching corpus: 10400, signal 714984/847787 (executing program) 2021/03/08 11:18:23 fetching corpus: 10450, signal 716552/849318 (executing program) 2021/03/08 11:18:23 fetching corpus: 10500, signal 717290/850338 (executing program) 2021/03/08 11:18:24 fetching corpus: 10550, signal 718131/851470 (executing program) 2021/03/08 11:18:24 fetching corpus: 10600, signal 719473/852904 (executing program) 2021/03/08 11:18:24 fetching corpus: 10650, signal 720587/854184 (executing program) 2021/03/08 11:18:24 fetching corpus: 10700, signal 722087/855693 (executing program) 2021/03/08 11:18:24 fetching corpus: 10750, signal 722777/856744 (executing program) 2021/03/08 11:18:24 fetching corpus: 10800, signal 723824/857988 (executing program) 2021/03/08 11:18:24 fetching corpus: 10850, signal 724722/859115 (executing program) 2021/03/08 11:18:24 fetching corpus: 10900, signal 725473/860152 (executing program) 2021/03/08 11:18:24 fetching corpus: 10950, signal 726383/861310 (executing program) 2021/03/08 11:18:25 fetching corpus: 11000, signal 727487/862513 (executing program) 2021/03/08 11:18:25 fetching corpus: 11050, signal 728116/863481 (executing program) 2021/03/08 11:18:25 fetching corpus: 11100, signal 729386/864783 (executing program) 2021/03/08 11:18:25 fetching corpus: 11150, signal 730354/866026 (executing program) 2021/03/08 11:18:25 fetching corpus: 11200, signal 731352/867214 (executing program) 2021/03/08 11:18:25 fetching corpus: 11250, signal 732690/868582 (executing program) 2021/03/08 11:18:25 fetching corpus: 11300, signal 734564/870249 (executing program) 2021/03/08 11:18:25 fetching corpus: 11350, signal 735105/871186 (executing program) 2021/03/08 11:18:25 fetching corpus: 11400, signal 735898/872229 (executing program) 2021/03/08 11:18:25 fetching corpus: 11450, signal 736417/873061 (executing program) 2021/03/08 11:18:26 fetching corpus: 11500, signal 737121/874057 (executing program) 2021/03/08 11:18:26 fetching corpus: 11550, signal 737968/875157 (executing program) 2021/03/08 11:18:26 fetching corpus: 11600, signal 738670/876141 (executing program) 2021/03/08 11:18:26 fetching corpus: 11650, signal 739725/877300 (executing program) 2021/03/08 11:18:26 fetching corpus: 11700, signal 740697/878417 (executing program) 2021/03/08 11:18:26 fetching corpus: 11750, signal 741906/879675 (executing program) 2021/03/08 11:18:26 fetching corpus: 11800, signal 742641/880664 (executing program) 2021/03/08 11:18:27 fetching corpus: 11850, signal 743991/881995 (executing program) 2021/03/08 11:18:27 fetching corpus: 11900, signal 744992/883139 (executing program) 2021/03/08 11:18:27 fetching corpus: 11950, signal 745744/884081 (executing program) 2021/03/08 11:18:27 fetching corpus: 12000, signal 747493/885636 (executing program) 2021/03/08 11:18:27 fetching corpus: 12050, signal 749326/887203 (executing program) 2021/03/08 11:18:27 fetching corpus: 12100, signal 750226/888233 (executing program) 2021/03/08 11:18:27 fetching corpus: 12150, signal 751357/889420 (executing program) 2021/03/08 11:18:27 fetching corpus: 12200, signal 751883/890268 (executing program) 2021/03/08 11:18:27 fetching corpus: 12250, signal 752774/891322 (executing program) 2021/03/08 11:18:27 fetching corpus: 12300, signal 753653/892358 (executing program) 2021/03/08 11:18:28 fetching corpus: 12350, signal 754508/893373 (executing program) 2021/03/08 11:18:28 fetching corpus: 12400, signal 755679/894576 (executing program) 2021/03/08 11:18:28 fetching corpus: 12450, signal 756752/895704 (executing program) 2021/03/08 11:18:28 fetching corpus: 12500, signal 758032/896875 (executing program) 2021/03/08 11:18:28 fetching corpus: 12550, signal 758924/897919 (executing program) 2021/03/08 11:18:28 fetching corpus: 12600, signal 759646/898819 (executing program) 2021/03/08 11:18:28 fetching corpus: 12650, signal 760672/899865 (executing program) 2021/03/08 11:18:28 fetching corpus: 12700, signal 761507/900853 (executing program) 2021/03/08 11:18:29 fetching corpus: 12750, signal 762453/901865 (executing program) 2021/03/08 11:18:29 fetching corpus: 12800, signal 762954/902624 (executing program) 2021/03/08 11:18:29 fetching corpus: 12850, signal 763610/903550 (executing program) 2021/03/08 11:18:29 fetching corpus: 12900, signal 764457/904520 (executing program) 2021/03/08 11:18:29 fetching corpus: 12950, signal 766154/905911 (executing program) 2021/03/08 11:18:29 fetching corpus: 13000, signal 767167/906984 (executing program) 2021/03/08 11:18:29 fetching corpus: 13050, signal 767981/907940 (executing program) 2021/03/08 11:18:29 fetching corpus: 13100, signal 768639/908793 (executing program) 2021/03/08 11:18:29 fetching corpus: 13150, signal 769859/909881 (executing program) 2021/03/08 11:18:30 fetching corpus: 13200, signal 770674/910836 (executing program) 2021/03/08 11:18:30 fetching corpus: 13250, signal 772320/912165 (executing program) 2021/03/08 11:18:30 fetching corpus: 13300, signal 773294/913124 (executing program) 2021/03/08 11:18:30 fetching corpus: 13350, signal 774004/913991 (executing program) 2021/03/08 11:18:30 fetching corpus: 13400, signal 775352/915181 (executing program) 2021/03/08 11:18:30 fetching corpus: 13450, signal 776266/916185 (executing program) 2021/03/08 11:18:30 fetching corpus: 13500, signal 777258/917146 (executing program) 2021/03/08 11:18:30 fetching corpus: 13550, signal 777957/918023 (executing program) 2021/03/08 11:18:30 fetching corpus: 13600, signal 779001/919017 (executing program) 2021/03/08 11:18:30 fetching corpus: 13650, signal 779585/919799 (executing program) 2021/03/08 11:18:31 fetching corpus: 13700, signal 780131/920580 (executing program) 2021/03/08 11:18:31 fetching corpus: 13750, signal 780815/921397 (executing program) 2021/03/08 11:18:31 fetching corpus: 13800, signal 781566/922228 (executing program) 2021/03/08 11:18:31 fetching corpus: 13850, signal 782367/923105 (executing program) 2021/03/08 11:18:31 fetching corpus: 13900, signal 783688/924208 (executing program) 2021/03/08 11:18:31 fetching corpus: 13950, signal 784776/925283 (executing program) 2021/03/08 11:18:31 fetching corpus: 14000, signal 786008/926390 (executing program) 2021/03/08 11:18:32 fetching corpus: 14050, signal 787167/927413 (executing program) 2021/03/08 11:18:32 fetching corpus: 14100, signal 788130/928361 (executing program) 2021/03/08 11:18:32 fetching corpus: 14150, signal 789146/929365 (executing program) 2021/03/08 11:18:32 fetching corpus: 14200, signal 790441/930429 (executing program) 2021/03/08 11:18:32 fetching corpus: 14250, signal 791354/931316 (executing program) 2021/03/08 11:18:32 fetching corpus: 14300, signal 791988/932060 (executing program) 2021/03/08 11:18:32 fetching corpus: 14350, signal 792837/932908 (executing program) 2021/03/08 11:18:32 fetching corpus: 14400, signal 793729/933808 (executing program) 2021/03/08 11:18:32 fetching corpus: 14450, signal 794282/934543 (executing program) 2021/03/08 11:18:33 fetching corpus: 14500, signal 795548/935566 (executing program) 2021/03/08 11:18:33 fetching corpus: 14550, signal 796156/936317 (executing program) 2021/03/08 11:18:33 fetching corpus: 14600, signal 796578/936954 (executing program) 2021/03/08 11:18:33 fetching corpus: 14650, signal 797592/937872 (executing program) 2021/03/08 11:18:33 fetching corpus: 14700, signal 798656/938789 (executing program) 2021/03/08 11:18:33 fetching corpus: 14750, signal 799463/939613 (executing program) 2021/03/08 11:18:33 fetching corpus: 14800, signal 800086/940351 (executing program) 2021/03/08 11:18:33 fetching corpus: 14850, signal 800906/941221 (executing program) 2021/03/08 11:18:34 fetching corpus: 14900, signal 801858/942060 (executing program) 2021/03/08 11:18:34 fetching corpus: 14950, signal 802899/942975 (executing program) 2021/03/08 11:18:34 fetching corpus: 15000, signal 803541/943683 (executing program) 2021/03/08 11:18:34 fetching corpus: 15050, signal 804175/944372 (executing program) 2021/03/08 11:18:34 fetching corpus: 15100, signal 804953/945139 (executing program) 2021/03/08 11:18:34 fetching corpus: 15150, signal 805607/945892 (executing program) 2021/03/08 11:18:34 fetching corpus: 15200, signal 806340/946671 (executing program) 2021/03/08 11:18:34 fetching corpus: 15250, signal 807120/947439 (executing program) 2021/03/08 11:18:34 fetching corpus: 15300, signal 808151/948372 (executing program) 2021/03/08 11:18:35 fetching corpus: 15350, signal 808977/949199 (executing program) 2021/03/08 11:18:35 fetching corpus: 15400, signal 809829/949993 (executing program) 2021/03/08 11:18:35 fetching corpus: 15450, signal 810385/950652 (executing program) 2021/03/08 11:18:35 fetching corpus: 15500, signal 810910/951259 (executing program) 2021/03/08 11:18:35 fetching corpus: 15550, signal 811468/951922 (executing program) 2021/03/08 11:18:35 fetching corpus: 15600, signal 812119/952589 (executing program) 2021/03/08 11:18:35 fetching corpus: 15650, signal 812871/953306 (executing program) 2021/03/08 11:18:36 fetching corpus: 15700, signal 813518/953994 (executing program) 2021/03/08 11:18:36 fetching corpus: 15750, signal 814594/954875 (executing program) 2021/03/08 11:18:36 fetching corpus: 15800, signal 815192/955563 (executing program) 2021/03/08 11:18:36 fetching corpus: 15850, signal 816037/956387 (executing program) 2021/03/08 11:18:36 fetching corpus: 15900, signal 817152/957238 (executing program) 2021/03/08 11:18:36 fetching corpus: 15950, signal 818315/958165 (executing program) 2021/03/08 11:18:36 fetching corpus: 16000, signal 819729/959164 (executing program) 2021/03/08 11:18:36 fetching corpus: 16050, signal 820507/959942 (executing program) 2021/03/08 11:18:36 fetching corpus: 16100, signal 821146/960603 (executing program) 2021/03/08 11:18:37 fetching corpus: 16150, signal 821769/961289 (executing program) 2021/03/08 11:18:37 fetching corpus: 16200, signal 822358/961943 (executing program) 2021/03/08 11:18:37 fetching corpus: 16250, signal 823367/962742 (executing program) 2021/03/08 11:18:37 fetching corpus: 16300, signal 824007/963427 (executing program) 2021/03/08 11:18:37 fetching corpus: 16350, signal 824513/964042 (executing program) 2021/03/08 11:18:37 fetching corpus: 16400, signal 825218/964725 (executing program) 2021/03/08 11:18:37 fetching corpus: 16450, signal 826170/965501 (executing program) 2021/03/08 11:18:37 fetching corpus: 16500, signal 826580/966029 (executing program) 2021/03/08 11:18:38 fetching corpus: 16550, signal 827313/966708 (executing program) 2021/03/08 11:18:38 fetching corpus: 16600, signal 827994/967392 (executing program) 2021/03/08 11:18:38 fetching corpus: 16650, signal 828529/968019 (executing program) 2021/03/08 11:18:38 fetching corpus: 16700, signal 828951/968590 (executing program) 2021/03/08 11:18:38 fetching corpus: 16750, signal 829708/969302 (executing program) 2021/03/08 11:18:38 fetching corpus: 16800, signal 830466/969945 (executing program) 2021/03/08 11:18:38 fetching corpus: 16850, signal 831100/970591 (executing program) 2021/03/08 11:18:38 fetching corpus: 16900, signal 831748/971214 (executing program) 2021/03/08 11:18:38 fetching corpus: 16950, signal 832338/971834 (executing program) 2021/03/08 11:18:38 fetching corpus: 17000, signal 833301/972598 (executing program) 2021/03/08 11:18:38 fetching corpus: 17050, signal 833871/973201 (executing program) 2021/03/08 11:18:39 fetching corpus: 17100, signal 834378/973772 (executing program) 2021/03/08 11:18:39 fetching corpus: 17150, signal 836412/974869 (executing program) 2021/03/08 11:18:39 fetching corpus: 17200, signal 836985/975465 (executing program) 2021/03/08 11:18:39 fetching corpus: 17250, signal 837557/976066 (executing program) 2021/03/08 11:18:39 fetching corpus: 17300, signal 838417/976749 (executing program) 2021/03/08 11:18:39 fetching corpus: 17350, signal 838972/977386 (executing program) 2021/03/08 11:18:39 fetching corpus: 17400, signal 839773/978055 (executing program) 2021/03/08 11:18:39 fetching corpus: 17450, signal 840512/978695 (executing program) 2021/03/08 11:18:39 fetching corpus: 17500, signal 841118/979310 (executing program) 2021/03/08 11:18:40 fetching corpus: 17550, signal 841682/979919 (executing program) 2021/03/08 11:18:40 fetching corpus: 17600, signal 843581/981003 (executing program) 2021/03/08 11:18:40 fetching corpus: 17650, signal 844293/981587 (executing program) 2021/03/08 11:18:40 fetching corpus: 17700, signal 844992/982184 (executing program) 2021/03/08 11:18:40 fetching corpus: 17750, signal 845562/982742 (executing program) 2021/03/08 11:18:40 fetching corpus: 17800, signal 846113/983312 (executing program) 2021/03/08 11:18:40 fetching corpus: 17850, signal 846539/983828 (executing program) 2021/03/08 11:18:40 fetching corpus: 17900, signal 848427/984778 (executing program) 2021/03/08 11:18:41 fetching corpus: 17950, signal 848960/985311 (executing program) 2021/03/08 11:18:41 fetching corpus: 18000, signal 849814/985964 (executing program) 2021/03/08 11:18:41 fetching corpus: 18050, signal 850690/986596 (executing program) 2021/03/08 11:18:41 fetching corpus: 18100, signal 851402/987183 (executing program) 2021/03/08 11:18:41 fetching corpus: 18150, signal 852098/987793 (executing program) 2021/03/08 11:18:41 fetching corpus: 18200, signal 852720/988340 (executing program) 2021/03/08 11:18:41 fetching corpus: 18250, signal 853455/988941 (executing program) 2021/03/08 11:18:41 fetching corpus: 18300, signal 853898/989439 (executing program) 2021/03/08 11:18:42 fetching corpus: 18350, signal 854633/990034 (executing program) 2021/03/08 11:18:42 fetching corpus: 18400, signal 855187/990568 (executing program) 2021/03/08 11:18:42 fetching corpus: 18450, signal 855500/991027 (executing program) 2021/03/08 11:18:42 fetching corpus: 18500, signal 856297/991612 (executing program) 2021/03/08 11:18:42 fetching corpus: 18550, signal 857140/992216 (executing program) 2021/03/08 11:18:42 fetching corpus: 18600, signal 857504/992670 (executing program) 2021/03/08 11:18:42 fetching corpus: 18650, signal 858421/993277 (executing program) 2021/03/08 11:18:42 fetching corpus: 18700, signal 858912/993717 (executing program) 2021/03/08 11:18:43 fetching corpus: 18750, signal 859734/994339 (executing program) 2021/03/08 11:18:43 fetching corpus: 18800, signal 860253/994827 (executing program) 2021/03/08 11:18:43 fetching corpus: 18850, signal 860859/995364 (executing program) 2021/03/08 11:18:43 fetching corpus: 18900, signal 861444/995871 (executing program) 2021/03/08 11:18:43 fetching corpus: 18950, signal 861913/996354 (executing program) 2021/03/08 11:18:43 fetching corpus: 19000, signal 862870/996966 (executing program) 2021/03/08 11:18:43 fetching corpus: 19050, signal 863599/997509 (executing program) 2021/03/08 11:18:43 fetching corpus: 19100, signal 864346/998083 (executing program) 2021/03/08 11:18:43 fetching corpus: 19150, signal 865169/998685 (executing program) 2021/03/08 11:18:44 fetching corpus: 19200, signal 865586/999178 (executing program) 2021/03/08 11:18:44 fetching corpus: 19250, signal 866111/999689 (executing program) 2021/03/08 11:18:44 fetching corpus: 19300, signal 866622/1000174 (executing program) 2021/03/08 11:18:44 fetching corpus: 19350, signal 867247/1000689 (executing program) 2021/03/08 11:18:44 fetching corpus: 19400, signal 867631/1001141 (executing program) 2021/03/08 11:18:44 fetching corpus: 19450, signal 868075/1001616 (executing program) 2021/03/08 11:18:44 fetching corpus: 19500, signal 869548/1002324 (executing program) 2021/03/08 11:18:44 fetching corpus: 19550, signal 870066/1002768 (executing program) 2021/03/08 11:18:44 fetching corpus: 19600, signal 870472/1003154 (executing program) 2021/03/08 11:18:45 fetching corpus: 19650, signal 870947/1003590 (executing program) 2021/03/08 11:18:45 fetching corpus: 19700, signal 871480/1004067 (executing program) 2021/03/08 11:18:45 fetching corpus: 19750, signal 872192/1004580 (executing program) 2021/03/08 11:18:45 fetching corpus: 19800, signal 872648/1005004 (executing program) 2021/03/08 11:18:45 fetching corpus: 19850, signal 873267/1005455 (executing program) 2021/03/08 11:18:45 fetching corpus: 19900, signal 873715/1005904 (executing program) 2021/03/08 11:18:45 fetching corpus: 19950, signal 874384/1006409 (executing program) 2021/03/08 11:18:45 fetching corpus: 20000, signal 876176/1007168 (executing program) 2021/03/08 11:18:46 fetching corpus: 20050, signal 876879/1007627 (executing program) 2021/03/08 11:18:46 fetching corpus: 20100, signal 877390/1008061 (executing program) 2021/03/08 11:18:46 fetching corpus: 20150, signal 878043/1008523 (executing program) 2021/03/08 11:18:46 fetching corpus: 20200, signal 878512/1008961 (executing program) 2021/03/08 11:18:46 fetching corpus: 20250, signal 878950/1009374 (executing program) 2021/03/08 11:18:46 fetching corpus: 20300, signal 879541/1009825 (executing program) 2021/03/08 11:18:46 fetching corpus: 20350, signal 879989/1010218 (executing program) 2021/03/08 11:18:46 fetching corpus: 20400, signal 880542/1010657 (executing program) 2021/03/08 11:18:46 fetching corpus: 20450, signal 881196/1011113 (executing program) 2021/03/08 11:18:47 fetching corpus: 20500, signal 881825/1011559 (executing program) 2021/03/08 11:18:47 fetching corpus: 20550, signal 882397/1011996 (executing program) 2021/03/08 11:18:47 fetching corpus: 20600, signal 882997/1012429 (executing program) 2021/03/08 11:18:47 fetching corpus: 20650, signal 883472/1012844 (executing program) 2021/03/08 11:18:47 fetching corpus: 20700, signal 884058/1013253 (executing program) 2021/03/08 11:18:47 fetching corpus: 20750, signal 884731/1013694 (executing program) 2021/03/08 11:18:47 fetching corpus: 20800, signal 885149/1014085 (executing program) 2021/03/08 11:18:47 fetching corpus: 20850, signal 885720/1014509 (executing program) 2021/03/08 11:18:48 fetching corpus: 20900, signal 886221/1014909 (executing program) 2021/03/08 11:18:48 fetching corpus: 20950, signal 886792/1015294 (executing program) 2021/03/08 11:18:48 fetching corpus: 21000, signal 887141/1015662 (executing program) 2021/03/08 11:18:48 fetching corpus: 21050, signal 887571/1016045 (executing program) 2021/03/08 11:18:48 fetching corpus: 21100, signal 888003/1016452 (executing program) 2021/03/08 11:18:48 fetching corpus: 21150, signal 888278/1016788 (executing program) 2021/03/08 11:18:48 fetching corpus: 21200, signal 888865/1017211 (executing program) 2021/03/08 11:18:48 fetching corpus: 21250, signal 889220/1017569 (executing program) 2021/03/08 11:18:48 fetching corpus: 21300, signal 889654/1017949 (executing program) 2021/03/08 11:18:49 fetching corpus: 21350, signal 890303/1018392 (executing program) 2021/03/08 11:18:49 fetching corpus: 21400, signal 891015/1018844 (executing program) 2021/03/08 11:18:49 fetching corpus: 21450, signal 891541/1019210 (executing program) 2021/03/08 11:18:49 fetching corpus: 21500, signal 892110/1019601 (executing program) 2021/03/08 11:18:49 fetching corpus: 21550, signal 892491/1019958 (executing program) 2021/03/08 11:18:49 fetching corpus: 21600, signal 893158/1020346 (executing program) 2021/03/08 11:18:49 fetching corpus: 21650, signal 893642/1020739 (executing program) 2021/03/08 11:18:49 fetching corpus: 21700, signal 894352/1021163 (executing program) 2021/03/08 11:18:49 fetching corpus: 21750, signal 894919/1021533 (executing program) 2021/03/08 11:18:50 fetching corpus: 21800, signal 895360/1021905 (executing program) 2021/03/08 11:18:50 fetching corpus: 21850, signal 895947/1022309 (executing program) 2021/03/08 11:18:50 fetching corpus: 21900, signal 896377/1022671 (executing program) 2021/03/08 11:18:50 fetching corpus: 21950, signal 896818/1023028 (executing program) 2021/03/08 11:18:50 fetching corpus: 22000, signal 897165/1023389 (executing program) 2021/03/08 11:18:50 fetching corpus: 22050, signal 897687/1023752 (executing program) 2021/03/08 11:18:50 fetching corpus: 22100, signal 898191/1024137 (executing program) 2021/03/08 11:18:50 fetching corpus: 22150, signal 898613/1024477 (executing program) 2021/03/08 11:18:50 fetching corpus: 22200, signal 899283/1024843 (executing program) 2021/03/08 11:18:51 fetching corpus: 22250, signal 899543/1025177 (executing program) 2021/03/08 11:18:51 fetching corpus: 22300, signal 900100/1025499 (executing program) 2021/03/08 11:18:51 fetching corpus: 22350, signal 900988/1025860 (executing program) 2021/03/08 11:18:51 fetching corpus: 22400, signal 901640/1026229 (executing program) 2021/03/08 11:18:51 fetching corpus: 22450, signal 902095/1026577 (executing program) 2021/03/08 11:18:51 fetching corpus: 22500, signal 902634/1026944 (executing program) 2021/03/08 11:18:51 fetching corpus: 22550, signal 903002/1027262 (executing program) 2021/03/08 11:18:52 fetching corpus: 22600, signal 904015/1027690 (executing program) 2021/03/08 11:18:52 fetching corpus: 22650, signal 904436/1028023 (executing program) 2021/03/08 11:18:52 fetching corpus: 22700, signal 905116/1028373 (executing program) 2021/03/08 11:18:52 fetching corpus: 22750, signal 905613/1028717 (executing program) 2021/03/08 11:18:52 fetching corpus: 22800, signal 906341/1029054 (executing program) 2021/03/08 11:18:52 fetching corpus: 22850, signal 906981/1029422 (executing program) 2021/03/08 11:18:52 fetching corpus: 22900, signal 907468/1029778 (executing program) 2021/03/08 11:18:52 fetching corpus: 22950, signal 908117/1030106 (executing program) 2021/03/08 11:18:52 fetching corpus: 23000, signal 908640/1030453 (executing program) 2021/03/08 11:18:53 fetching corpus: 23050, signal 909262/1030788 (executing program) 2021/03/08 11:18:53 fetching corpus: 23100, signal 909679/1031096 (executing program) 2021/03/08 11:18:53 fetching corpus: 23150, signal 910251/1031400 (executing program) 2021/03/08 11:18:53 fetching corpus: 23200, signal 910651/1031681 (executing program) 2021/03/08 11:18:53 fetching corpus: 23250, signal 911169/1031985 (executing program) 2021/03/08 11:18:53 fetching corpus: 23300, signal 911574/1032303 (executing program) 2021/03/08 11:18:53 fetching corpus: 23350, signal 912224/1032621 (executing program) 2021/03/08 11:18:53 fetching corpus: 23400, signal 912584/1032918 (executing program) 2021/03/08 11:18:53 fetching corpus: 23450, signal 913065/1033222 (executing program) 2021/03/08 11:18:53 fetching corpus: 23500, signal 913426/1033489 (executing program) 2021/03/08 11:18:53 fetching corpus: 23550, signal 913956/1033764 (executing program) 2021/03/08 11:18:54 fetching corpus: 23600, signal 914368/1034054 (executing program) 2021/03/08 11:18:54 fetching corpus: 23650, signal 914857/1034346 (executing program) 2021/03/08 11:18:54 fetching corpus: 23700, signal 915469/1034679 (executing program) 2021/03/08 11:18:54 fetching corpus: 23750, signal 915924/1035002 (executing program) 2021/03/08 11:18:54 fetching corpus: 23800, signal 916375/1035297 (executing program) 2021/03/08 11:18:54 fetching corpus: 23850, signal 916727/1035573 (executing program) 2021/03/08 11:18:54 fetching corpus: 23900, signal 917049/1035817 (executing program) 2021/03/08 11:18:54 fetching corpus: 23950, signal 917558/1036099 (executing program) 2021/03/08 11:18:54 fetching corpus: 24000, signal 918217/1036391 (executing program) 2021/03/08 11:18:54 fetching corpus: 24050, signal 918556/1036685 (executing program) 2021/03/08 11:18:55 fetching corpus: 24100, signal 918926/1036962 (executing program) 2021/03/08 11:18:55 fetching corpus: 24150, signal 919254/1037240 (executing program) 2021/03/08 11:18:55 fetching corpus: 24200, signal 919569/1037518 (executing program) syzkaller login: [ 133.448868][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.455455][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/08 11:18:55 fetching corpus: 24250, signal 920373/1037809 (executing program) 2021/03/08 11:18:55 fetching corpus: 24300, signal 920764/1038065 (executing program) 2021/03/08 11:18:55 fetching corpus: 24350, signal 921391/1038336 (executing program) 2021/03/08 11:18:55 fetching corpus: 24400, signal 921971/1038625 (executing program) 2021/03/08 11:18:55 fetching corpus: 24450, signal 922422/1038894 (executing program) 2021/03/08 11:18:55 fetching corpus: 24500, signal 922964/1039150 (executing program) 2021/03/08 11:18:56 fetching corpus: 24550, signal 923311/1039411 (executing program) 2021/03/08 11:18:56 fetching corpus: 24600, signal 924209/1039664 (executing program) 2021/03/08 11:18:56 fetching corpus: 24650, signal 924524/1039905 (executing program) 2021/03/08 11:18:56 fetching corpus: 24700, signal 925313/1040189 (executing program) 2021/03/08 11:18:56 fetching corpus: 24750, signal 925801/1040437 (executing program) 2021/03/08 11:18:56 fetching corpus: 24800, signal 926185/1040691 (executing program) 2021/03/08 11:18:56 fetching corpus: 24850, signal 926626/1040940 (executing program) 2021/03/08 11:18:56 fetching corpus: 24900, signal 927093/1041177 (executing program) 2021/03/08 11:18:56 fetching corpus: 24950, signal 927424/1041420 (executing program) 2021/03/08 11:18:56 fetching corpus: 25000, signal 927802/1041656 (executing program) 2021/03/08 11:18:56 fetching corpus: 25050, signal 928288/1041905 (executing program) 2021/03/08 11:18:56 fetching corpus: 25100, signal 929006/1042146 (executing program) 2021/03/08 11:18:57 fetching corpus: 25150, signal 930296/1042448 (executing program) 2021/03/08 11:18:57 fetching corpus: 25200, signal 930620/1042672 (executing program) 2021/03/08 11:18:57 fetching corpus: 25250, signal 931090/1042900 (executing program) 2021/03/08 11:18:57 fetching corpus: 25300, signal 931542/1043137 (executing program) 2021/03/08 11:18:57 fetching corpus: 25350, signal 932067/1043388 (executing program) 2021/03/08 11:18:57 fetching corpus: 25400, signal 932436/1043615 (executing program) 2021/03/08 11:18:57 fetching corpus: 25450, signal 932830/1043842 (executing program) 2021/03/08 11:18:58 fetching corpus: 25500, signal 933283/1044072 (executing program) 2021/03/08 11:18:58 fetching corpus: 25550, signal 933760/1044281 (executing program) 2021/03/08 11:18:58 fetching corpus: 25600, signal 934222/1044533 (executing program) 2021/03/08 11:18:58 fetching corpus: 25650, signal 934876/1044760 (executing program) 2021/03/08 11:18:58 fetching corpus: 25700, signal 935250/1044967 (executing program) 2021/03/08 11:18:58 fetching corpus: 25750, signal 935683/1045168 (executing program) 2021/03/08 11:18:58 fetching corpus: 25800, signal 936061/1045400 (executing program) 2021/03/08 11:18:58 fetching corpus: 25850, signal 936500/1045583 (executing program) 2021/03/08 11:18:58 fetching corpus: 25900, signal 937103/1045802 (executing program) 2021/03/08 11:18:58 fetching corpus: 25950, signal 938170/1045988 (executing program) 2021/03/08 11:18:59 fetching corpus: 26000, signal 939024/1046212 (executing program) 2021/03/08 11:18:59 fetching corpus: 26050, signal 939540/1046424 (executing program) 2021/03/08 11:18:59 fetching corpus: 26100, signal 939917/1046591 (executing program) 2021/03/08 11:18:59 fetching corpus: 26150, signal 940235/1046593 (executing program) 2021/03/08 11:18:59 fetching corpus: 26200, signal 940821/1046594 (executing program) 2021/03/08 11:18:59 fetching corpus: 26250, signal 941210/1046595 (executing program) 2021/03/08 11:18:59 fetching corpus: 26300, signal 941778/1046595 (executing program) 2021/03/08 11:18:59 fetching corpus: 26350, signal 942261/1046595 (executing program) 2021/03/08 11:18:59 fetching corpus: 26400, signal 942713/1046595 (executing program) 2021/03/08 11:19:00 fetching corpus: 26450, signal 943292/1046604 (executing program) 2021/03/08 11:19:00 fetching corpus: 26500, signal 943704/1046604 (executing program) 2021/03/08 11:19:00 fetching corpus: 26550, signal 944355/1046604 (executing program) 2021/03/08 11:19:00 fetching corpus: 26600, signal 944859/1046605 (executing program) 2021/03/08 11:19:00 fetching corpus: 26650, signal 945576/1046605 (executing program) 2021/03/08 11:19:00 fetching corpus: 26700, signal 946452/1046605 (executing program) 2021/03/08 11:19:00 fetching corpus: 26750, signal 947353/1046608 (executing program) 2021/03/08 11:19:00 fetching corpus: 26800, signal 947819/1046608 (executing program) 2021/03/08 11:19:00 fetching corpus: 26850, signal 951234/1046624 (executing program) 2021/03/08 11:19:01 fetching corpus: 26900, signal 951689/1046626 (executing program) 2021/03/08 11:19:01 fetching corpus: 26950, signal 952474/1046626 (executing program) 2021/03/08 11:19:01 fetching corpus: 27000, signal 952827/1046629 (executing program) 2021/03/08 11:19:01 fetching corpus: 27050, signal 953140/1046629 (executing program) 2021/03/08 11:19:01 fetching corpus: 27100, signal 953588/1046629 (executing program) 2021/03/08 11:19:01 fetching corpus: 27150, signal 954002/1046640 (executing program) 2021/03/08 11:19:01 fetching corpus: 27200, signal 954322/1046640 (executing program) 2021/03/08 11:19:02 fetching corpus: 27250, signal 954868/1046640 (executing program) 2021/03/08 11:19:02 fetching corpus: 27300, signal 955363/1046640 (executing program) 2021/03/08 11:19:02 fetching corpus: 27350, signal 955663/1046640 (executing program) 2021/03/08 11:19:02 fetching corpus: 27400, signal 956270/1046642 (executing program) 2021/03/08 11:19:02 fetching corpus: 27450, signal 956808/1046646 (executing program) 2021/03/08 11:19:02 fetching corpus: 27500, signal 957253/1046646 (executing program) 2021/03/08 11:19:02 fetching corpus: 27550, signal 957658/1046646 (executing program) 2021/03/08 11:19:02 fetching corpus: 27600, signal 958087/1046647 (executing program) 2021/03/08 11:19:02 fetching corpus: 27650, signal 958509/1046647 (executing program) 2021/03/08 11:19:03 fetching corpus: 27700, signal 959516/1046648 (executing program) 2021/03/08 11:19:03 fetching corpus: 27750, signal 959926/1046648 (executing program) 2021/03/08 11:19:03 fetching corpus: 27800, signal 960350/1046649 (executing program) 2021/03/08 11:19:03 fetching corpus: 27850, signal 960689/1046649 (executing program) 2021/03/08 11:19:03 fetching corpus: 27900, signal 961002/1046649 (executing program) 2021/03/08 11:19:03 fetching corpus: 27950, signal 961389/1046649 (executing program) 2021/03/08 11:19:03 fetching corpus: 28000, signal 961739/1046658 (executing program) 2021/03/08 11:19:03 fetching corpus: 28050, signal 962018/1046658 (executing program) 2021/03/08 11:19:03 fetching corpus: 28100, signal 962528/1046658 (executing program) 2021/03/08 11:19:03 fetching corpus: 28150, signal 963018/1046658 (executing program) 2021/03/08 11:19:03 fetching corpus: 28200, signal 963433/1046658 (executing program) 2021/03/08 11:19:03 fetching corpus: 28250, signal 963720/1046658 (executing program) 2021/03/08 11:19:04 fetching corpus: 28300, signal 964084/1046658 (executing program) 2021/03/08 11:19:04 fetching corpus: 28350, signal 964792/1046658 (executing program) 2021/03/08 11:19:04 fetching corpus: 28400, signal 965371/1046658 (executing program) 2021/03/08 11:19:04 fetching corpus: 28450, signal 965848/1046658 (executing program) 2021/03/08 11:19:04 fetching corpus: 28500, signal 966445/1046665 (executing program) 2021/03/08 11:19:04 fetching corpus: 28550, signal 966877/1046665 (executing program) 2021/03/08 11:19:04 fetching corpus: 28600, signal 967467/1046671 (executing program) 2021/03/08 11:19:04 fetching corpus: 28650, signal 967855/1046671 (executing program) 2021/03/08 11:19:04 fetching corpus: 28700, signal 968177/1046674 (executing program) 2021/03/08 11:19:05 fetching corpus: 28750, signal 968618/1046674 (executing program) 2021/03/08 11:19:05 fetching corpus: 28800, signal 969077/1046674 (executing program) 2021/03/08 11:19:05 fetching corpus: 28850, signal 969602/1046674 (executing program) 2021/03/08 11:19:05 fetching corpus: 28900, signal 970157/1046674 (executing program) 2021/03/08 11:19:05 fetching corpus: 28950, signal 970766/1046674 (executing program) 2021/03/08 11:19:05 fetching corpus: 29000, signal 971405/1046676 (executing program) 2021/03/08 11:19:05 fetching corpus: 29050, signal 971736/1046678 (executing program) 2021/03/08 11:19:05 fetching corpus: 29100, signal 972128/1046678 (executing program) 2021/03/08 11:19:05 fetching corpus: 29150, signal 972516/1046678 (executing program) 2021/03/08 11:19:06 fetching corpus: 29200, signal 973153/1046678 (executing program) 2021/03/08 11:19:06 fetching corpus: 29250, signal 973494/1046678 (executing program) 2021/03/08 11:19:06 fetching corpus: 29300, signal 973822/1046678 (executing program) 2021/03/08 11:19:06 fetching corpus: 29350, signal 974155/1046678 (executing program) 2021/03/08 11:19:06 fetching corpus: 29400, signal 974512/1046678 (executing program) 2021/03/08 11:19:06 fetching corpus: 29450, signal 974854/1046678 (executing program) 2021/03/08 11:19:06 fetching corpus: 29500, signal 975165/1046678 (executing program) 2021/03/08 11:19:06 fetching corpus: 29550, signal 975550/1046681 (executing program) 2021/03/08 11:19:06 fetching corpus: 29600, signal 975919/1046687 (executing program) 2021/03/08 11:19:06 fetching corpus: 29650, signal 976375/1046687 (executing program) 2021/03/08 11:19:07 fetching corpus: 29700, signal 976870/1046687 (executing program) 2021/03/08 11:19:07 fetching corpus: 29750, signal 977212/1046688 (executing program) 2021/03/08 11:19:07 fetching corpus: 29800, signal 978159/1046692 (executing program) 2021/03/08 11:19:07 fetching corpus: 29850, signal 978643/1046692 (executing program) 2021/03/08 11:19:07 fetching corpus: 29900, signal 979044/1046692 (executing program) 2021/03/08 11:19:07 fetching corpus: 29950, signal 979279/1046692 (executing program) 2021/03/08 11:19:07 fetching corpus: 30000, signal 979611/1046692 (executing program) 2021/03/08 11:19:07 fetching corpus: 30050, signal 980213/1046708 (executing program) 2021/03/08 11:19:07 fetching corpus: 30100, signal 980583/1046708 (executing program) 2021/03/08 11:19:08 fetching corpus: 30150, signal 980899/1046708 (executing program) 2021/03/08 11:19:08 fetching corpus: 30200, signal 981236/1046708 (executing program) 2021/03/08 11:19:08 fetching corpus: 30250, signal 981564/1046708 (executing program) 2021/03/08 11:19:08 fetching corpus: 30300, signal 981999/1046708 (executing program) 2021/03/08 11:19:08 fetching corpus: 30350, signal 982439/1046708 (executing program) 2021/03/08 11:19:08 fetching corpus: 30400, signal 982785/1046708 (executing program) 2021/03/08 11:19:08 fetching corpus: 30450, signal 983060/1046708 (executing program) 2021/03/08 11:19:08 fetching corpus: 30500, signal 983360/1046709 (executing program) 2021/03/08 11:19:09 fetching corpus: 30550, signal 984055/1046709 (executing program) 2021/03/08 11:19:09 fetching corpus: 30600, signal 984607/1046709 (executing program) 2021/03/08 11:19:09 fetching corpus: 30650, signal 985178/1046709 (executing program) 2021/03/08 11:19:09 fetching corpus: 30700, signal 985636/1046709 (executing program) 2021/03/08 11:19:09 fetching corpus: 30750, signal 986086/1046709 (executing program) 2021/03/08 11:19:09 fetching corpus: 30800, signal 986385/1046709 (executing program) 2021/03/08 11:19:09 fetching corpus: 30850, signal 986820/1046709 (executing program) 2021/03/08 11:19:09 fetching corpus: 30900, signal 987689/1046709 (executing program) 2021/03/08 11:19:09 fetching corpus: 30950, signal 988011/1046709 (executing program) 2021/03/08 11:19:09 fetching corpus: 31000, signal 988766/1046711 (executing program) 2021/03/08 11:19:10 fetching corpus: 31050, signal 989105/1046711 (executing program) 2021/03/08 11:19:10 fetching corpus: 31100, signal 989624/1046711 (executing program) 2021/03/08 11:19:10 fetching corpus: 31150, signal 989956/1046711 (executing program) 2021/03/08 11:19:10 fetching corpus: 31200, signal 990272/1046711 (executing program) 2021/03/08 11:19:10 fetching corpus: 31250, signal 990604/1046711 (executing program) 2021/03/08 11:19:10 fetching corpus: 31300, signal 991066/1046711 (executing program) 2021/03/08 11:19:10 fetching corpus: 31350, signal 991548/1046711 (executing program) 2021/03/08 11:19:10 fetching corpus: 31400, signal 991903/1046711 (executing program) 2021/03/08 11:19:10 fetching corpus: 31450, signal 992260/1046712 (executing program) 2021/03/08 11:19:10 fetching corpus: 31500, signal 992735/1046712 (executing program) 2021/03/08 11:19:10 fetching corpus: 31550, signal 993122/1046712 (executing program) 2021/03/08 11:19:10 fetching corpus: 31600, signal 993527/1046720 (executing program) 2021/03/08 11:19:11 fetching corpus: 31650, signal 994093/1046720 (executing program) 2021/03/08 11:19:11 fetching corpus: 31700, signal 994623/1046720 (executing program) 2021/03/08 11:19:11 fetching corpus: 31750, signal 995001/1046720 (executing program) 2021/03/08 11:19:11 fetching corpus: 31800, signal 995373/1046720 (executing program) 2021/03/08 11:19:11 fetching corpus: 31850, signal 995643/1046720 (executing program) 2021/03/08 11:19:11 fetching corpus: 31900, signal 995963/1046720 (executing program) 2021/03/08 11:19:11 fetching corpus: 31950, signal 996269/1046720 (executing program) 2021/03/08 11:19:11 fetching corpus: 32000, signal 996510/1046720 (executing program) 2021/03/08 11:19:11 fetching corpus: 32050, signal 996937/1046720 (executing program) 2021/03/08 11:19:12 fetching corpus: 32100, signal 997249/1046721 (executing program) 2021/03/08 11:19:12 fetching corpus: 32150, signal 997740/1046721 (executing program) 2021/03/08 11:19:12 fetching corpus: 32200, signal 998631/1046721 (executing program) 2021/03/08 11:19:12 fetching corpus: 32250, signal 999090/1046725 (executing program) 2021/03/08 11:19:12 fetching corpus: 32300, signal 999468/1046728 (executing program) 2021/03/08 11:19:12 fetching corpus: 32350, signal 999783/1046728 (executing program) 2021/03/08 11:19:12 fetching corpus: 32400, signal 1000054/1046728 (executing program) 2021/03/08 11:19:12 fetching corpus: 32450, signal 1000299/1046728 (executing program) 2021/03/08 11:19:12 fetching corpus: 32500, signal 1000640/1046750 (executing program) 2021/03/08 11:19:13 fetching corpus: 32550, signal 1000913/1046750 (executing program) 2021/03/08 11:19:13 fetching corpus: 32600, signal 1001216/1046750 (executing program) 2021/03/08 11:19:13 fetching corpus: 32650, signal 1001530/1046750 (executing program) 2021/03/08 11:19:13 fetching corpus: 32700, signal 1001756/1046755 (executing program) 2021/03/08 11:19:13 fetching corpus: 32750, signal 1002222/1046755 (executing program) 2021/03/08 11:19:13 fetching corpus: 32800, signal 1002560/1046755 (executing program) 2021/03/08 11:19:13 fetching corpus: 32850, signal 1002822/1046755 (executing program) 2021/03/08 11:19:13 fetching corpus: 32900, signal 1003119/1046755 (executing program) 2021/03/08 11:19:13 fetching corpus: 32950, signal 1003562/1046755 (executing program) 2021/03/08 11:19:13 fetching corpus: 33000, signal 1004043/1046755 (executing program) 2021/03/08 11:19:14 fetching corpus: 33050, signal 1004432/1046755 (executing program) 2021/03/08 11:19:14 fetching corpus: 33100, signal 1004781/1046755 (executing program) 2021/03/08 11:19:14 fetching corpus: 33150, signal 1005097/1046755 (executing program) 2021/03/08 11:19:14 fetching corpus: 33200, signal 1005606/1046755 (executing program) 2021/03/08 11:19:14 fetching corpus: 33250, signal 1006117/1046755 (executing program) 2021/03/08 11:19:14 fetching corpus: 33300, signal 1006329/1046755 (executing program) 2021/03/08 11:19:14 fetching corpus: 33350, signal 1006598/1046755 (executing program) 2021/03/08 11:19:14 fetching corpus: 33400, signal 1007115/1046755 (executing program) 2021/03/08 11:19:14 fetching corpus: 33450, signal 1007637/1046755 (executing program) 2021/03/08 11:19:14 fetching corpus: 33500, signal 1008033/1046755 (executing program) 2021/03/08 11:19:15 fetching corpus: 33550, signal 1008465/1046755 (executing program) 2021/03/08 11:19:15 fetching corpus: 33600, signal 1008852/1046755 (executing program) 2021/03/08 11:19:15 fetching corpus: 33650, signal 1009146/1046755 (executing program) 2021/03/08 11:19:15 fetching corpus: 33700, signal 1009436/1046755 (executing program) 2021/03/08 11:19:15 fetching corpus: 33750, signal 1009796/1046755 (executing program) 2021/03/08 11:19:15 fetching corpus: 33800, signal 1010335/1046755 (executing program) 2021/03/08 11:19:15 fetching corpus: 33850, signal 1010597/1046755 (executing program) 2021/03/08 11:19:15 fetching corpus: 33900, signal 1010969/1046755 (executing program) 2021/03/08 11:19:15 fetching corpus: 33950, signal 1011277/1046755 (executing program) 2021/03/08 11:19:16 fetching corpus: 34000, signal 1011590/1046756 (executing program) 2021/03/08 11:19:16 fetching corpus: 34050, signal 1011950/1046756 (executing program) 2021/03/08 11:19:16 fetching corpus: 34100, signal 1012302/1046756 (executing program) 2021/03/08 11:19:16 fetching corpus: 34150, signal 1012534/1046756 (executing program) 2021/03/08 11:19:16 fetching corpus: 34200, signal 1012887/1046756 (executing program) 2021/03/08 11:19:16 fetching corpus: 34250, signal 1013306/1046756 (executing program) 2021/03/08 11:19:16 fetching corpus: 34300, signal 1013686/1046756 (executing program) 2021/03/08 11:19:16 fetching corpus: 34350, signal 1014155/1046756 (executing program) 2021/03/08 11:19:16 fetching corpus: 34400, signal 1014427/1046756 (executing program) 2021/03/08 11:19:17 fetching corpus: 34450, signal 1014784/1046756 (executing program) 2021/03/08 11:19:17 fetching corpus: 34500, signal 1015083/1046756 (executing program) 2021/03/08 11:19:17 fetching corpus: 34550, signal 1016095/1046761 (executing program) 2021/03/08 11:19:17 fetching corpus: 34600, signal 1016416/1046761 (executing program) 2021/03/08 11:19:17 fetching corpus: 34650, signal 1016827/1046761 (executing program) 2021/03/08 11:19:17 fetching corpus: 34700, signal 1017195/1046761 (executing program) 2021/03/08 11:19:17 fetching corpus: 34750, signal 1017431/1046761 (executing program) 2021/03/08 11:19:17 fetching corpus: 34800, signal 1017753/1046761 (executing program) 2021/03/08 11:19:17 fetching corpus: 34850, signal 1018066/1046763 (executing program) 2021/03/08 11:19:17 fetching corpus: 34900, signal 1018324/1046763 (executing program) 2021/03/08 11:19:18 fetching corpus: 34950, signal 1018596/1046763 (executing program) 2021/03/08 11:19:18 fetching corpus: 35000, signal 1018884/1046763 (executing program) 2021/03/08 11:19:18 fetching corpus: 35050, signal 1019220/1046763 (executing program) 2021/03/08 11:19:18 fetching corpus: 35100, signal 1019574/1046763 (executing program) 2021/03/08 11:19:18 fetching corpus: 35150, signal 1019831/1046763 (executing program) 2021/03/08 11:19:18 fetching corpus: 35200, signal 1020077/1046763 (executing program) 2021/03/08 11:19:18 fetching corpus: 35250, signal 1020350/1046763 (executing program) 2021/03/08 11:19:18 fetching corpus: 35300, signal 1020599/1046763 (executing program) 2021/03/08 11:19:18 fetching corpus: 35350, signal 1021010/1046763 (executing program) 2021/03/08 11:19:19 fetching corpus: 35400, signal 1021444/1046763 (executing program) 2021/03/08 11:19:19 fetching corpus: 35450, signal 1022451/1046763 (executing program) 2021/03/08 11:19:19 fetching corpus: 35500, signal 1022838/1046763 (executing program) 2021/03/08 11:19:19 fetching corpus: 35550, signal 1023176/1046763 (executing program) 2021/03/08 11:19:19 fetching corpus: 35600, signal 1023498/1046763 (executing program) 2021/03/08 11:19:19 fetching corpus: 35650, signal 1023779/1046763 (executing program) 2021/03/08 11:19:19 fetching corpus: 35700, signal 1024019/1046763 (executing program) 2021/03/08 11:19:19 fetching corpus: 35750, signal 1024328/1046763 (executing program) 2021/03/08 11:19:20 fetching corpus: 35800, signal 1024729/1046763 (executing program) 2021/03/08 11:19:20 fetching corpus: 35850, signal 1025083/1046763 (executing program) 2021/03/08 11:19:20 fetching corpus: 35900, signal 1025326/1046763 (executing program) 2021/03/08 11:19:20 fetching corpus: 35950, signal 1025693/1046763 (executing program) 2021/03/08 11:19:20 fetching corpus: 36000, signal 1025930/1046763 (executing program) 2021/03/08 11:19:20 fetching corpus: 36050, signal 1026287/1046763 (executing program) 2021/03/08 11:19:20 fetching corpus: 36100, signal 1026556/1046770 (executing program) 2021/03/08 11:19:20 fetching corpus: 36150, signal 1026831/1046770 (executing program) 2021/03/08 11:19:21 fetching corpus: 36200, signal 1027118/1046773 (executing program) 2021/03/08 11:19:21 fetching corpus: 36250, signal 1027468/1046773 (executing program) 2021/03/08 11:19:21 fetching corpus: 36300, signal 1027715/1046773 (executing program) 2021/03/08 11:19:21 fetching corpus: 36350, signal 1028024/1046773 (executing program) 2021/03/08 11:19:21 fetching corpus: 36400, signal 1028417/1046773 (executing program) 2021/03/08 11:19:21 fetching corpus: 36450, signal 1028733/1046773 (executing program) 2021/03/08 11:19:21 fetching corpus: 36500, signal 1029117/1046773 (executing program) 2021/03/08 11:19:21 fetching corpus: 36550, signal 1029407/1046773 (executing program) 2021/03/08 11:19:21 fetching corpus: 36600, signal 1029784/1046774 (executing program) 2021/03/08 11:19:22 fetching corpus: 36650, signal 1030032/1046774 (executing program) 2021/03/08 11:19:22 fetching corpus: 36700, signal 1030247/1046774 (executing program) 2021/03/08 11:19:22 fetching corpus: 36750, signal 1030535/1046774 (executing program) 2021/03/08 11:19:22 fetching corpus: 36800, signal 1030919/1046774 (executing program) 2021/03/08 11:19:22 fetching corpus: 36850, signal 1031314/1046774 (executing program) 2021/03/08 11:19:22 fetching corpus: 36900, signal 1031552/1046794 (executing program) 2021/03/08 11:19:22 fetching corpus: 36950, signal 1031952/1046794 (executing program) 2021/03/08 11:19:22 fetching corpus: 37000, signal 1032229/1046794 (executing program) 2021/03/08 11:19:22 fetching corpus: 37050, signal 1032438/1046794 (executing program) 2021/03/08 11:19:22 fetching corpus: 37100, signal 1032597/1046794 (executing program) 2021/03/08 11:19:22 fetching corpus: 37150, signal 1032982/1046794 (executing program) 2021/03/08 11:19:23 fetching corpus: 37200, signal 1033300/1046794 (executing program) 2021/03/08 11:19:23 fetching corpus: 37250, signal 1033563/1046794 (executing program) 2021/03/08 11:19:23 fetching corpus: 37300, signal 1033815/1046794 (executing program) 2021/03/08 11:19:23 fetching corpus: 37350, signal 1034143/1046794 (executing program) 2021/03/08 11:19:23 fetching corpus: 37400, signal 1034496/1046794 (executing program) 2021/03/08 11:19:23 fetching corpus: 37450, signal 1034754/1046794 (executing program) 2021/03/08 11:19:23 fetching corpus: 37500, signal 1035022/1046794 (executing program) 2021/03/08 11:19:23 fetching corpus: 37550, signal 1035390/1046794 (executing program) 2021/03/08 11:19:23 fetching corpus: 37600, signal 1035624/1046794 (executing program) 2021/03/08 11:19:23 fetching corpus: 37650, signal 1036000/1046794 (executing program) 2021/03/08 11:19:24 fetching corpus: 37700, signal 1036370/1046794 (executing program) 2021/03/08 11:19:24 fetching corpus: 37750, signal 1036740/1046794 (executing program) 2021/03/08 11:19:24 fetching corpus: 37800, signal 1037241/1046860 (executing program) 2021/03/08 11:19:24 fetching corpus: 37808, signal 1037304/1046860 (executing program) 2021/03/08 11:19:24 fetching corpus: 37808, signal 1037304/1046860 (executing program) 2021/03/08 11:19:25 starting 6 fuzzer processes 11:19:26 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000080)={0x3}) 11:19:26 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x1000004, 0x4) 11:19:26 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f00000004c0)) 11:19:26 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps_rollup\x00') 11:19:27 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockname$packet(r0, 0x0, 0x0) 11:19:27 executing program 5: mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x9) openat$full(0xffffffffffffff9c, &(0x7f0000002000)='/dev/full\x00', 0x0, 0x0) [ 165.779297][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 165.951630][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 166.050242][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 166.178552][ T8572] IPVS: ftp: loaded support on port[0] = 21 [ 166.208312][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.216242][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.224639][ T8429] device bridge_slave_0 entered promiscuous mode [ 166.257661][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.264744][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.275236][ T8429] device bridge_slave_1 entered promiscuous mode [ 166.308898][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.326689][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.405871][ T8429] team0: Port device team_slave_0 added [ 166.420416][ T8639] IPVS: ftp: loaded support on port[0] = 21 [ 166.428036][ T8429] team0: Port device team_slave_1 added [ 166.572974][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.590494][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.626488][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.699392][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.715470][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.724752][ T8785] IPVS: ftp: loaded support on port[0] = 21 [ 166.746000][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.767889][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 166.817749][ T8572] chnl_net:caif_netlink_parms(): no params data found [ 166.858904][ T8429] device hsr_slave_0 entered promiscuous mode [ 166.865652][ T8429] device hsr_slave_1 entered promiscuous mode [ 167.047935][ T8944] IPVS: ftp: loaded support on port[0] = 21 [ 167.080344][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.089190][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.101822][ T8459] device bridge_slave_0 entered promiscuous mode [ 167.141633][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.155035][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.172956][ T8459] device bridge_slave_1 entered promiscuous mode [ 167.217615][ T8639] chnl_net:caif_netlink_parms(): no params data found [ 167.284468][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.294763][ T8572] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.302523][ T8572] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.311270][ T8572] device bridge_slave_0 entered promiscuous mode [ 167.320368][ T8572] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.327977][ T8572] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.336601][ T8572] device bridge_slave_1 entered promiscuous mode [ 167.364656][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.487509][ T8459] team0: Port device team_slave_0 added [ 167.495117][ T8572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.521336][ T8639] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.529558][ T8639] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.538196][ T8639] device bridge_slave_0 entered promiscuous mode [ 167.548870][ T8459] team0: Port device team_slave_1 added [ 167.554697][ T8639] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.562943][ T8639] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.572287][ T8639] device bridge_slave_1 entered promiscuous mode [ 167.580735][ T8572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.608867][ T8785] chnl_net:caif_netlink_parms(): no params data found [ 167.648297][ T8572] team0: Port device team_slave_0 added [ 167.687031][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 167.701596][ T8572] team0: Port device team_slave_1 added [ 167.715897][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.722860][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.750422][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.764022][ T8639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.811220][ T8639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.821902][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.829030][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.855558][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.889919][ T8572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.897496][ T8572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.925592][ T8572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.936370][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 168.006974][ T8572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.013965][ T8572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.051870][ T8572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.081593][ T8429] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 168.094812][ T8639] team0: Port device team_slave_0 added [ 168.104636][ T8639] team0: Port device team_slave_1 added [ 168.114554][ T8459] device hsr_slave_0 entered promiscuous mode [ 168.121979][ T8459] device hsr_slave_1 entered promiscuous mode [ 168.129465][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.138882][ T8459] Cannot create hsr debugfs directory [ 168.144453][ T8785] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.151688][ T8785] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.160365][ T8785] device bridge_slave_0 entered promiscuous mode [ 168.168946][ T8944] chnl_net:caif_netlink_parms(): no params data found [ 168.175883][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 168.187362][ T8572] device hsr_slave_0 entered promiscuous mode [ 168.194560][ T8572] device hsr_slave_1 entered promiscuous mode [ 168.201321][ T8572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.209200][ T8572] Cannot create hsr debugfs directory [ 168.216940][ T8429] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 168.235202][ T8429] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 168.270576][ T8785] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.277903][ T8785] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.285568][ T8785] device bridge_slave_1 entered promiscuous mode [ 168.319371][ T8429] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 168.360253][ T8639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.368379][ T8639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.395237][ T8639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.410667][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 168.443819][ T8639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.451912][ T8639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.479547][ T8639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.513625][ T8785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.555429][ T8785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.589324][ T8639] device hsr_slave_0 entered promiscuous mode [ 168.601961][ T8639] device hsr_slave_1 entered promiscuous mode [ 168.609342][ T8639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.618041][ T8639] Cannot create hsr debugfs directory [ 168.645869][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 168.694737][ T8785] team0: Port device team_slave_0 added [ 168.719152][ T8785] team0: Port device team_slave_1 added [ 168.753665][ T8944] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.762202][ T8944] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.771738][ T8944] device bridge_slave_0 entered promiscuous mode [ 168.784311][ T8944] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.792927][ T8944] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.802234][ T8944] device bridge_slave_1 entered promiscuous mode [ 168.852645][ T8944] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.868593][ T8944] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.893401][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.900695][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.927732][ T8785] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.942253][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.950254][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.977531][ T8785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.030859][ T8944] team0: Port device team_slave_0 added [ 169.042316][ T8944] team0: Port device team_slave_1 added [ 169.048256][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 169.095949][ T8785] device hsr_slave_0 entered promiscuous mode [ 169.104172][ T8785] device hsr_slave_1 entered promiscuous mode [ 169.113297][ T8785] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.123257][ T8785] Cannot create hsr debugfs directory [ 169.130115][ T8572] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 169.169042][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.189548][ T8572] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 169.201345][ T8572] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 169.219701][ T8944] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.226898][ T8944] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.253326][ T8944] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.266401][ T8944] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.273393][ T8944] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.301398][ T8944] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.332045][ T8572] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 169.370056][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.402801][ T3534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.413422][ T3534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.475833][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.484624][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.502188][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.509662][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.522680][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.532201][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.541532][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.548816][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.558217][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.571850][ T8944] device hsr_slave_0 entered promiscuous mode [ 169.581255][ T8944] device hsr_slave_1 entered promiscuous mode [ 169.588808][ T8944] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.596935][ T8944] Cannot create hsr debugfs directory [ 169.607590][ T8459] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 169.631759][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.641476][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.651121][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.660675][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.690165][ T8459] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 169.701332][ T8459] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 169.715449][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.734845][ T8459] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 169.769199][ T8] Bluetooth: hci0: command 0x041b tx timeout [ 169.795319][ T8639] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 169.809293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.824111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.833357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.842563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.860240][ T8429] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.871782][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.896439][ T8639] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 169.918297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.934188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.953307][ T8639] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 169.965595][ T8639] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 170.008139][ T8] Bluetooth: hci1: command 0x041b tx timeout [ 170.100316][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.108540][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.123664][ T8785] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 170.162424][ T8572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.186514][ T8785] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 170.198137][ T8785] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 170.215323][ T8785] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 170.241177][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.248159][ T9646] Bluetooth: hci2: command 0x041b tx timeout [ 170.270674][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.289544][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.301695][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.319497][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.329993][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.341577][ T8572] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.367538][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.375461][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.385108][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.398763][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.406015][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.415126][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.425037][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.433719][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.440924][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.452723][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.475941][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.484910][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.500442][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.510986][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.524206][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.535153][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.548381][ T9514] Bluetooth: hci3: command 0x041b tx timeout [ 170.556590][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.587611][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.600190][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.610025][ T9641] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.617318][ T9641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.625450][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.653714][ T8944] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 170.670779][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.682245][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.691690][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.698825][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.707728][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.717130][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.725247][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.734816][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.744161][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.754638][ T36] Bluetooth: hci4: command 0x041b tx timeout [ 170.778030][ T8944] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 170.789876][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.798490][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.807748][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.817184][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.826407][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.835149][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.852850][ T8572] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 170.865095][ T8572] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.887189][ T8944] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 170.899541][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.908696][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.917968][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.927820][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.936862][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.945459][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.955100][ T8429] device veth0_vlan entered promiscuous mode [ 170.973369][ T8459] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 170.985022][ T8459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.000748][ T8944] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 171.013916][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.022541][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.033126][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.042194][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.051416][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.061143][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.079598][ T8429] device veth1_vlan entered promiscuous mode [ 171.121616][ T8639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.131525][ T36] Bluetooth: hci5: command 0x041b tx timeout [ 171.191981][ T8785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.203878][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.214619][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.223968][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.232523][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.241230][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.249704][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.281153][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.304941][ T8429] device veth0_macvtap entered promiscuous mode [ 171.320037][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.332074][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.344617][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.361550][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.374993][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.394378][ T8639] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.415457][ T8429] device veth1_macvtap entered promiscuous mode [ 171.440507][ T8572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.459781][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.472347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.482894][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.490231][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.498804][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.507348][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.519227][ T8785] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.546683][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.561308][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.572116][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.587767][ T9669] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.594987][ T9669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.610294][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.658177][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.668155][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.678024][ T4852] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.685436][ T4852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.694032][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.703170][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.734092][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.744281][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.755430][ T9641] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.763350][ T9641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.773114][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.782993][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.803698][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.826576][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.856170][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.864877][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.877150][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.887233][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.897545][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.906493][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.917137][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.927929][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.937829][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.949083][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.958899][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.968339][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.988874][ T8429] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.999209][ T9719] Bluetooth: hci0: command 0x040f tx timeout [ 172.010396][ T8429] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.019945][ T8429] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.030018][ T8429] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.061321][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.069833][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.079604][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.091677][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.101719][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.114203][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.146847][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.156433][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.169106][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.186281][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.194862][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.213101][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.239446][ T8639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.239445][ T9719] Bluetooth: hci1: command 0x040f tx timeout [ 172.265288][ T8459] device veth0_vlan entered promiscuous mode [ 172.286058][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.293877][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.302508][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.311501][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.327200][ T36] Bluetooth: hci2: command 0x040f tx timeout [ 172.334164][ T8785] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.348913][ T8785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.375666][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.384631][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.395189][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.404435][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.418256][ T8459] device veth1_vlan entered promiscuous mode [ 172.436709][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.444785][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.455037][ T8572] device veth0_vlan entered promiscuous mode [ 172.525043][ T8572] device veth1_vlan entered promiscuous mode [ 172.545442][ T8944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.559257][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.568837][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.576632][ T36] Bluetooth: hci3: command 0x040f tx timeout [ 172.591396][ T8639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.633603][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.656386][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.670789][ T8785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.746317][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.755037][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.781539][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.800667][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.821775][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.841347][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.855426][ T9641] Bluetooth: hci4: command 0x040f tx timeout [ 172.886570][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.907437][ T8944] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.915695][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.941223][ T8459] device veth0_macvtap entered promiscuous mode [ 172.960147][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.971046][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.996614][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.005307][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.020294][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.030275][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.048000][ T8572] device veth0_macvtap entered promiscuous mode [ 173.075723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.083928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.094999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.103845][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.111025][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.119288][ T8459] device veth1_macvtap entered promiscuous mode [ 173.137627][ T8572] device veth1_macvtap entered promiscuous mode [ 173.166420][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.180687][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.190088][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.202528][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.211555][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.215689][ T9641] Bluetooth: hci5: command 0x040f tx timeout [ 173.227958][ T9669] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.234999][ T9669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.242925][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.252553][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.272753][ T8639] device veth0_vlan entered promiscuous mode [ 173.289057][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.298791][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.316107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.329561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.340143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.352203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.361697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.374308][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.391322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.399473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.407921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.431689][ T8785] device veth0_vlan entered promiscuous mode [ 173.441077][ T8572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.455717][ T8572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.469050][ T8572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.493197][ T8639] device veth1_vlan entered promiscuous mode [ 173.503807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.516423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.527874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.537198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 11:19:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffffffffff1e}}, 0x0) [ 173.566693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.575469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.594275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.604397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.622304][ T8785] device veth1_vlan entered promiscuous mode [ 173.662632][ T8572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.674805][ T8572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.689260][ T8572] batman_adv: batadv0: Interface activated: batadv_slave_1 11:19:35 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000)=0x9, 0x4) connect$tipc(r0, &(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x4e21}}, 0x10) [ 173.706783][ T8944] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.718886][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.731185][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.747886][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.758998][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.771818][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.785089][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.808329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.818941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.831659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.841873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.851808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.862631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.872680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.888643][ T8572] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.904697][ T8572] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.919043][ T8572] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.932362][ T8572] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.971854][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.991687][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.003729][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.017374][ T9641] Bluetooth: hci0: command 0x0419 tx timeout [ 174.024851][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.036706][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.070079][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.079823][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.101291][ T8459] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.112229][ T8459] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.121616][ T8459] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.133751][ T8459] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.152355][ T8785] device veth0_macvtap entered promiscuous mode [ 174.183066][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.193405][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.203795][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.212270][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.221774][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.237617][ T8785] device veth1_macvtap entered promiscuous mode [ 174.252623][ T9646] Bluetooth: hci1: command 0x0419 tx timeout [ 174.319239][ T8944] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.339487][ T8639] device veth0_macvtap entered promiscuous mode [ 174.347842][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.359032][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.368586][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.396550][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.408001][ T9641] Bluetooth: hci2: command 0x0419 tx timeout [ 174.415275][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.426547][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.439346][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.449861][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.460989][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.474440][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.488654][ T8639] device veth1_macvtap entered promiscuous mode [ 174.503980][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.512429][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.522426][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.532362][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.563194][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.588109][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.605533][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.617599][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.628112][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.640014][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.651457][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.659768][ T3172] Bluetooth: hci3: command 0x0419 tx timeout [ 174.681181][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.690046][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.718689][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.741750][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:19:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) [ 174.781727][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.797817][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.808432][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.820651][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.835835][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.847120][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.858338][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.869229][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.880592][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.891644][ T3172] Bluetooth: hci4: command 0x0419 tx timeout [ 174.898082][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.910281][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.922945][ T8639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.934310][ T8785] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.950708][ T8785] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.963093][ T8785] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.983282][ T8785] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.008513][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.030333][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 11:19:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) [ 175.077192][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.099916][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.115050][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.139103][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.149816][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.160349][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.170381][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.181410][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.193978][ T8639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.216528][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.224619][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.232647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.247739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.275859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:19:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) [ 175.286736][ T9514] Bluetooth: hci5: command 0x0419 tx timeout [ 175.292755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.304220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.323798][ T8944] device veth0_vlan entered promiscuous mode 11:19:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) [ 175.389976][ T8639] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.410676][ T8639] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.422732][ T8639] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.440362][ T8639] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 11:19:37 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) [ 175.486280][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.495855][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.507326][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.519610][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.551885][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.582535][ T8944] device veth1_vlan entered promiscuous mode [ 175.619800][ T9810] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 175.704242][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.756047][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.865259][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.885178][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.907189][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.953425][ T8944] device veth0_macvtap entered promiscuous mode [ 175.975805][ T8944] device veth1_macvtap entered promiscuous mode [ 176.050340][ T227] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.079280][ T227] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.131819][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.135462][ T8944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.159401][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:19:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 11:19:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) listen(r0, 0x0) [ 176.181197][ T8944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.214009][ T8944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.227430][ T8944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.252978][ T8944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.272394][ T8944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.314089][ T8944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.345434][ T8944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.355295][ T8944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.377630][ T8944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.399972][ T8944] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.412916][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.436925][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.445063][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.470077][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.489314][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.507757][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.532115][ T8944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.569409][ T8944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.588954][ T8944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.600562][ T8944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.612039][ T8944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.623589][ T8944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.634610][ T8944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.648164][ T8944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.662034][ T8944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.673560][ T8944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.688001][ T8944] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.700189][ T227] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.721151][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.772500][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.782816][ T227] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.808095][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.833456][ T8944] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.848737][ T8944] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.905586][ T8944] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.914346][ T8944] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.973654][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.005287][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.063689][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.198458][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.208050][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:19:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="68020000100013070000000000000000fe28b839df0000000004000000fc0600"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000001384df5c2d4549b3eb5500000000000000000003000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000020000000000010000000000000000000000000000000000000000000000000000000000000000001c0017"], 0x268}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') [ 177.248368][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:19:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x18, 0x4) [ 177.306412][ T227] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.317845][ T9893] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.319454][ T227] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.367478][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.515460][ T9893] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.3'. 11:19:39 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000100)) 11:19:39 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x2, [@array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @fwd, @func]}}, 0x0, 0x7e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 11:19:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000280)={0x9, @capture={0x0, 0x0, {0x0, 0x20}}}) 11:19:39 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x2, [@datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], ','}, @array, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @fwd, @func, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}]}}, 0x0, 0xf2}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 11:19:39 executing program 4: r0 = fork() perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x104d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, r0, 0x0, 0xffffffffffffffff, 0x0) 11:19:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x4c}}, 0x0) 11:19:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x104d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:19:39 executing program 1: writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8013}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 11:19:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, 0x0, 0x0) 11:19:39 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) 11:19:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x4c}}, 0x0) 11:19:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0x6, 0x3, 0x0, 0x2, 0x0, 0x70bd2d}, 0x10}}, 0x0) 11:19:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:19:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000340)=@allocspi={0x13c, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local}, @in=@loopback, {}, {}, {0x0, 0x0, 0x101}, 0x0, 0x3505, 0x0, 0x0, 0x7}}, [@tmpl={0x44, 0x5, [{{}, 0x0, @in6=@mcast2}]}]}, 0x13c}}, 0x0) 11:19:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x4c}}, 0x0) 11:19:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) 11:19:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0x6, 0x3, 0x0, 0x2, 0x0, 0x70bd2d}, 0x10}}, 0x0) 11:19:39 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x301002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x5) 11:19:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) r2 = gettid() pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x4, 0x8, 0x5, 0xf1, 0x0, 0x8b53, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x95cd, 0x7}, 0x8440, 0x400, 0x1, 0x1, 0x4d3, 0x89, 0xff}, r2, 0xb, r4, 0x8) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) clock_gettime(0x0, &(0x7f0000000000)) close(r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000038000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x60, 0x0, 0x4, 0x0, 0x80007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7744}, 0x0, 0x0, 0x7, 0x1, 0x0, 0x9}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000240)={0x9, 0x3, 0x4, 0x40, 0x2, {0x77359400}, {0x2, 0xc, 0x1, 0x75, 0x7f, 0x3, "1e42ea48"}, 0x1, 0x3, @planes=&(0x7f0000000200)={0x40, 0x4, @fd, 0x4}, 0x20, 0x0, r3}) 11:19:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000140)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:19:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, "523bb542d7cc62d0fb030a65b80e575512d5a801d0b6def7e1261a5f6e8dab0c"}) 11:19:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0x6, 0x3, 0x0, 0x2, 0x0, 0x70bd2d}, 0x10}}, 0x0) 11:19:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x4c}}, 0x0) 11:19:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x9, @pix_mp}) 11:19:40 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x4}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x3503, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 11:19:40 executing program 2: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x6200) 11:19:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0x6, 0x3, 0x0, 0x2, 0x0, 0x70bd2d}, 0x10}}, 0x0) 11:19:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:19:40 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x80, 0x0) 11:19:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 11:19:40 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0) 11:19:40 executing program 0: ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_syncookies\x00', 0x1, 0x0) syslog(0x2, &(0x7f00000001c0)=""/186, 0xba) 11:19:40 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000)=0x9, 0x4) connect$tipc(r0, &(0x7f0000000040)=@id, 0x10) 11:19:40 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x2}}}, 0x10) 11:19:40 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_syncookies\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='6\x00', 0xfffffc69) 11:19:40 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) 11:19:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb3, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local, @in6=@ipv4={[], [], @broadcast}}}]}, 0x50}}, 0x0) 11:19:40 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00001e1000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 11:19:40 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x8001, 0x1, {0x1, @sliced={0x0, [0x0, 0x1f, 0x0, 0x8001, 0x0, 0x0, 0x4, 0xb6, 0x0, 0x0, 0x80, 0x0, 0xf001, 0x0, 0x0, 0x2, 0x5, 0x3, 0x7, 0x1, 0x2, 0x0, 0x1ff, 0x92, 0x0, 0x1, 0x100, 0x0, 0x7, 0x6, 0x8, 0x9, 0x1, 0x7, 0x3, 0x0, 0x0, 0x8001, 0x0, 0x800, 0x5, 0x3, 0x0, 0x8000, 0x5, 0x0, 0x0, 0x5], 0x5e8}}, 0x10001}) 11:19:40 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x7, [], &(0x7f0000000080)}) 11:19:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x40}, 0xc) [ 179.054937][T10004] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:19:40 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='6\x00', 0xfffffc69) 11:19:41 executing program 0: socket(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x14113e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) 11:19:41 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001e1000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 11:19:41 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x85, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x9, @vbi}) 11:19:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x1, @vbi={0x0, 0x0, 0x0, 0x32525942, [], [0x2]}}) 11:19:41 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000100)={0x2}) 11:19:41 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x4000) 11:19:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_GUARD={0x5}]}}}]}, 0x44}}, 0x0) 11:19:41 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local, @in6=@ipv4={[], [], @broadcast}}}]}, 0x50}}, 0x0) 11:19:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x4c}}, 0x0) 11:19:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:19:43 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x32, &(0x7f0000000180)="00acb80dd75966b7e0315ad3c9ef8e6104"}) r1 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x3e0, 0x0, 0xc6, &(0x7f0000000040)="c1c14804f0eea1553a03b246fd3ad7ba1e359860112222d2092999060080ffff6f76485091d14608000000000000ee6cff49b9c55a515c12165b4f2dbc766f0a4849000200004907992144ce3337893a21ca10d0cdeb28fbfea8e51becb79c7337a8bc102fde176d35f0f6b9e736c3ae80192d5f3b6c7e59736448088248942811e5f85a37e7cc267e0238ce8694979f102deed6c7d55851c952f0743a0170d594418c9958bc30b4b98a41a63cd5a6c700000000000000000000000000000000280b1868b104"}) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) 11:19:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 11:19:43 executing program 0: r0 = fork() perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x104d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:19:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 181.483860][ C0] hrtimer: interrupt took 36590 ns 11:19:43 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x3503, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 11:19:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00001e1000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 11:19:43 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000100)) 11:19:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x4}]}}}]}, 0x44}}, 0x0) 11:19:43 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x1}, 0x10) connect$tipc(r0, &(0x7f0000000040)=@id, 0x10) [ 181.775541][T10085] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 181.867970][T10096] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 181.883352][T10097] tipc: Can't bind to reserved service type 0 11:19:43 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xffffff01}, 0x8) 11:19:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x4c}}, 0x0) 11:19:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x4}]}}}]}, 0x44}}, 0x0) 11:19:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3ff}]}}) 11:19:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240), &(0x7f00000000c0)=0x4) 11:19:43 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001e1000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="65660fc731f30f1ecbf00fbab44d8800f23e2509000f20e06635000020000f22e080a60000c70f01dff20f1100ba420066ed653e660f383b30", 0x39}], 0x1, 0x0, &(0x7f0000000180), 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 11:19:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) io_getevents(0x0, 0x6, 0x0, 0x0, 0x0) [ 182.204932][T10111] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 182.227537][T10113] sctp: [Deprecated]: syz-executor.1 (pid 10113) Use of int in maxseg socket option. [ 182.227537][T10113] Use struct sctp_assoc_value instead 11:19:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x7f, 0x0, @time={0xf4010000}, {}, {}, @time=@time}], 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000880)={0x52, @time}) 11:19:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x4}]}}}]}, 0x44}}, 0x0) 11:19:44 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) 11:19:44 executing program 1: syslog(0x2, &(0x7f0000000080)=""/90, 0x5a) [ 182.483018][T10124] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 11:19:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:19:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000100)={0x2, 0x0, 0x0, {0x0, 0x3, 0xede8, 0x8001}}) 11:19:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x4}]}}}]}, 0x44}}, 0x0) 11:19:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x0, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'team0\x00', 'tunl0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth0\x00'}, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "12e7"}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 11:19:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="18"], 0x18}}], 0x1, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) 11:19:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 11:19:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000100)={0x2, 0x0, 0x0, {0x0, 0x3, 0xede8, 0x8001}}) 11:19:44 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = getpid() sched_setscheduler(0x0, 0x5, 0x0) kcmp(r1, r2, 0x0, r0, 0xffffffffffffffff) [ 182.766952][T10143] x_tables: duplicate underflow at hook 2 11:19:44 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) [ 182.818508][T10145] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 11:19:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:19:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 11:19:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000340)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local}, @in=@loopback}}}, 0xf8}}, 0x0) 11:19:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0xd0e2) 11:19:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000100)={0x2, 0x0, 0x0, {0x0, 0x3, 0xede8, 0x8001}}) 11:19:45 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x20001, 0x0) 11:19:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000100)={0x2, 0x0, 0x0, {0x0, 0x3, 0xede8, 0x8001}}) 11:19:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') 11:19:45 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x4c0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 11:19:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 11:19:45 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000480)) 11:19:45 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) fcntl$setstatus(r2, 0x4, 0x6800) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:19:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000480)={0x9, 0x56595559}) 11:19:45 executing program 5: openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x8001, 0x1, {0x1, @sliced={0x0, [0x2821, 0x1f, 0xbd, 0x0, 0x0, 0xfff7, 0x0, 0x0, 0x0, 0x0, 0x80, 0xfffd, 0xf001, 0xfffe, 0x5, 0x2, 0x5, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x7, 0x3, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x5, 0x0, 0x29, 0x0, 0x5, 0x200], 0x5e8}}, 0x10001}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:19:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)={'macvlan1\x00'}) 11:19:45 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x101, 0x0) 11:19:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) 11:19:45 executing program 0: pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKNOD(r0, 0x0, 0x0) 11:19:45 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0xfffffffffffffd48) 11:19:45 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x109102, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 11:19:45 executing program 1: pipe(&(0x7f0000001780)={0xffffffffffffffff}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 11:19:45 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 11:19:46 executing program 3: io_setup(0x0, &(0x7f00000001c0)=0x0) io_getevents(r0, 0x7, 0x7, &(0x7f0000001240)=[{}, {}, {}, {}, {}, {}, {}], 0x0) 11:19:46 executing program 0: pipe(&(0x7f0000001780)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 11:19:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) 11:19:47 executing program 5: pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 11:19:47 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x4c0, 0x0) utimensat(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0xea60}}, 0x0) 11:19:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VF_PORTS={0x4}, @IFLA_IFALIASn={0x4}]}, 0x28}}, 0x0) 11:19:47 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x4}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x3503, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 11:19:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, &(0x7f00000012c0)) 11:19:47 executing program 2: mbind(&(0x7f0000fe7000/0x13000)=nil, 0x13000, 0x8000, 0x0, 0x0, 0x1) 11:19:47 executing program 4: setregid(0xee01, 0x0) [ 185.688753][T10234] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. 11:19:47 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, 0x0) 11:19:47 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r0, 0x0, 0xfffffffffffffef0) 11:19:47 executing program 5: pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) [ 185.769599][T10238] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. 11:19:47 executing program 4: mbind(&(0x7f0000fe7000/0x13000)=nil, 0x13000, 0x8000, 0x0, 0x0, 0x3) 11:19:47 executing program 1: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf0555d77dcf09bad) 11:19:47 executing program 3: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 11:19:47 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200440, 0x0) 11:19:47 executing program 0: pipe(&(0x7f0000001780)={0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 11:19:47 executing program 5: pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKDIR(r0, 0x0, 0x0) 11:19:47 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) tgkill(r1, r0, 0x0) 11:19:47 executing program 1: mbind(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x4000, 0x0, 0x0, 0x2) 11:19:47 executing program 3: select(0x40, &(0x7f0000000100), &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x0, 0xea60}) 11:19:47 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x39) 11:19:48 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 11:19:48 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 11:19:48 executing program 1: pipe(&(0x7f0000001780)={0xffffffffffffffff}) write$P9_RWALK(r0, 0xffffffffffffffff, 0x0) 11:19:48 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x0, 0x0) 11:19:48 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000001440)='/dev/zero\x00', 0x80640, 0x0) 11:19:48 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004d80)='/dev/zero\x00', 0x2181, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 11:19:48 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x0) 11:19:48 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000280)='security.ima\x00', 0x0, 0x0, 0x0) 11:19:48 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/pid\x00') 11:19:48 executing program 4: pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(r0, 0x0, 0x0) 11:19:48 executing program 0: pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 11:19:48 executing program 2: pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r0, 0x0, 0x0) 11:19:48 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000002100)=""/115, 0x73) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18}, 0x18) 11:19:48 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r0, 0x0, 0x0) 11:19:48 executing program 3: pipe(&(0x7f0000001780)={0xffffffffffffffff}) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 11:19:48 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x6800, 0x0) 11:19:48 executing program 0: pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETATTR(r0, 0x0, 0x0) 11:19:48 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 11:19:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000080), 0x4) 11:19:48 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 11:19:48 executing program 0: clock_nanosleep(0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 11:19:48 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$9p(r0, 0x0, 0x0) 11:19:48 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xac0, 0x0) 11:19:48 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r0, 0x0, 0x0) 11:19:48 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 11:19:48 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 11:19:48 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 11:19:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000180)) 11:19:49 executing program 0: munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) 11:19:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)={'geneve0\x00'}) 11:19:49 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 11:19:49 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x101000, 0x0) 11:19:49 executing program 4: mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) madvise(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0xb) 11:19:49 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 11:19:49 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x30b442, 0x0) 11:19:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x2100) 11:19:49 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x86) 11:19:49 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 11:19:49 executing program 4: pipe(&(0x7f0000001780)={0xffffffffffffffff}) write$9p(r0, 0x0, 0xfffffffffffffe27) 11:19:49 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200e00, 0x0) 11:19:49 executing program 3: pipe(&(0x7f0000001780)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 11:19:49 executing program 5: timer_create(0x4, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000180)) 11:19:49 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 11:19:49 executing program 4: getrusage(0x487b22546de8c0a7, 0x0) 11:19:49 executing program 1: pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r0, 0x0, 0x0) 11:19:49 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80c40, 0x0) 11:19:49 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) 11:19:49 executing program 2: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x400900) 11:19:49 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, &(0x7f0000000080)=ANY=[], 0x47) 11:19:49 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 11:19:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 11:19:49 executing program 0: pipe2$9p(&(0x7f0000000280), 0x80800) 11:19:49 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/null\x00', 0x6000, 0x0) 11:19:49 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000004d80)='/dev/zero\x00', 0x2181, 0x0) 11:19:49 executing program 1: pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r0, 0x0, 0x0) 11:19:49 executing program 5: pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFSYNC(r0, 0x0, 0x0) 11:19:50 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x801, 0x0) write$tun(r0, 0x0, 0x7a) 11:19:50 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 11:19:50 executing program 3: mbind(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x4000, 0x0, 0x0, 0x3) 11:19:50 executing program 4: pipe(&(0x7f0000001780)={0xffffffffffffffff}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 11:19:50 executing program 2: pipe2$9p(&(0x7f0000000100), 0x80000) 11:19:50 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x600, 0x0) 11:19:50 executing program 5: pipe(&(0x7f0000001780)={0xffffffffffffffff}) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 11:19:50 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000040), 0x0) 11:19:50 executing program 3: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001) 11:19:50 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 11:19:50 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff}) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x32, r0, 0x0) 11:19:50 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 11:19:50 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, 0x0, 0xc0) 11:19:50 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0xffffffffffffff02) 11:19:50 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x4a) 11:19:50 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1a12c0, 0x0) 11:19:50 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 11:19:50 executing program 0: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000000c0)="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", 0x2000, &(0x7f0000006940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:19:50 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) 11:19:50 executing program 2: getpgrp(0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)) 11:19:50 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 11:19:50 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, 0x0, 0x47) 11:19:50 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 11:19:50 executing program 1: mbind(&(0x7f0000fe7000/0x13000)=nil, 0x13000, 0x8000, &(0x7f0000000000), 0x3, 0x0) 11:19:50 executing program 5: madvise(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x9) 11:19:50 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r0, 0x0, 0x3a) 11:19:50 executing program 0: setxattr(&(0x7f0000000c00)='.\x00', &(0x7f0000000c40)=@known='com.apple.FinderInfo\x00', 0x0, 0x0, 0x0) 11:19:51 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000009c80)='.pending_reads\x00', 0x41, 0x44) 11:19:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 11:19:51 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 11:19:51 executing program 2: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x2}, 0x0, 0x0) 11:19:51 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x6d0083, 0x0) 11:19:51 executing program 0: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 11:19:51 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 11:19:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, 0x0, 0x0) 11:19:51 executing program 2: munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 11:19:51 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00') 11:19:51 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 11:19:51 executing program 0: r0 = inotify_init() fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 11:19:51 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x48180, 0x0) 11:19:51 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 11:19:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x34, &(0x7f0000000000), 0x4) 11:19:51 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4b6) 11:19:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xeefffdef) 11:19:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/169) 11:19:51 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xeefffdef) 11:19:51 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 11:19:51 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x89b) 11:19:51 executing program 4: open$dir(&(0x7f0000000340)='./file0\x00', 0x14041, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00') 11:19:51 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xeefffdef) 11:19:51 executing program 2: eventfd(0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0) 11:19:51 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xeefffdef) 11:19:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @broadcast}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x401}, {}, 0x0, 0x6e6bbd}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in6=@loopback}}, 0xe8) 11:19:52 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_elf32(r0, 0x0, 0x0) 11:19:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0xa0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000680009faffffffffffffff00020000000000000004000400080001"], 0x24}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) 11:19:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000100)=""/241) 11:19:52 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003100)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000005240)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000003140)={0x2020}, 0x2020) 11:19:52 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_open_dev$evdev(0xfffffffffffffffe, 0x0, 0x0) 11:19:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0xa0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000680009faffffffffffffff00020000000000000004000400080001"], 0x24}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) 11:19:52 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in, @in=@initdev}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xeefffdef) 11:19:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x1) 11:19:52 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e0, 0x4) socketpair(0x28, 0x80000, 0xfeb, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet6_udp_int(r2, 0x11, 0x32, &(0x7f0000000180)=0x7d72, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 11:19:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x8, 0x4) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:19:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0x4, 0x81000000}]}, 0x3c}}, 0x0) 11:19:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0xa0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000680009faffffffffffffff00020000000000000004000400080001"], 0x24}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) 11:19:53 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x35, 0x0, &(0x7f0000000000)) 11:19:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$unix(0x1, 0x4, 0x0) 11:19:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0xa0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000680009faffffffffffffff00020000000000000004000400080001"], 0x24}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) 11:19:53 executing program 3: pipe(0x0) pipe(0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) fork() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 11:19:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00h\x00\tA'], 0x24}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) 11:19:53 executing program 4: socketpair(0x10, 0x0, 0xa, &(0x7f0000000040)) [ 191.828046][T10564] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 11:19:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000f80)="d510c490f913e74c5a7d65f012e4", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:19:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$unix(0x1, 0x801, 0x0) connect$unix(r3, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 11:19:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000013380)) 11:19:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4001c00) 11:19:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_DESTROY(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x4008556c) 11:19:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00h\x00\tA'], 0x24}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) 11:19:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002ac0)=[{0x0}, {&(0x7f0000002740)="b4", 0x1}], 0x2}, 0x0) 11:19:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000068000941c100000000002c7b49145c252a10000004000400080001"], 0x24}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) 11:19:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x10, 0x0) [ 192.297416][T10585] input: syz1 as /devices/virtual/input/input5 [ 192.325591][T10584] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 192.393060][T10585] input: syz1 as /devices/virtual/input/input6 11:19:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00h\x00\tA'], 0x24}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) 11:19:54 executing program 4: clock_gettime(0x6, &(0x7f0000000080)) select(0x0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0x0) 11:19:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000068000941c100000000002c7b49145c252a10000004000400080001"], 0x24}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) [ 192.723321][T10610] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 11:19:55 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_DESTROY(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x405c5503) 11:19:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0xfe92, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 11:19:55 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x5000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 11:19:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00h\x00\tA'], 0x24}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) 11:19:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000068000941c100000000002c7b49145c252a10000004000400080001"], 0x24}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) 11:19:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x801, 0x0) connect$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) [ 193.425669][T10633] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:19:55 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000f00) [ 193.485087][T10632] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 193.530711][T10640] input: syz1 as /devices/virtual/input/input7 11:19:55 executing program 4: socketpair(0x10, 0x2, 0x300, &(0x7f0000000040)) [ 193.580254][T10643] input: syz1 as /devices/virtual/input/input8 11:19:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000068000941c100000000002c7b49145c252a10000004000400080001"], 0x24}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) 11:19:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 11:19:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="23000000190007041dfffd946f6105000a0000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:19:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/114, 0x72}], 0x1, &(0x7f00000004c0)=""/113, 0x71}}], 0x1, 0x0, 0x0) 11:19:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000002640)='\"', 0x1}, {&(0x7f0000002740)="b4", 0x1}], 0x2, &(0x7f0000002b40)=[{0x10}], 0x10}, 0x0) 11:19:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002b40)=[{0x10}], 0x10}, 0x0) [ 193.791554][T10663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:19:55 executing program 1: setrlimit(0x0, &(0x7f00000000c0)) setrlimit(0x0, &(0x7f0000000000)) 11:19:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x801, 0x0) connect$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) close(r1) 11:19:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "0783ff251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 11:19:55 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x5000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 11:19:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "0783ff251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) [ 194.280038][T10686] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:19:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "0783ff251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 11:19:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "0783ff251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 11:19:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) [ 194.610077][T10695] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:19:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="23000000190007041dfffd946f6105000a0000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:19:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000068000941c100000000000000020000000000000004000400080001"], 0x24}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) 11:19:56 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x5000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 11:19:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000068000941c100009289e68e80129353000000000004000400080001"], 0x24}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) 11:19:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000002840)=ANY=[@ANYBLOB="b700000002000005bca30000000000002503000020feffff720af0fff8ffffff71a4f0ff000000000c040000000000001d400200000000006504fdffffff00000f030000000000001d440000000000007a0a00fe000000000f14000000000000b5000000000000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82770c8204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee7dfcb59b854e9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b4a595e487efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599ddd71063be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d96c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b702396df7e0c1e02b884114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea52acb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c2811e32f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96735600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a419aa095e203c1bafbb9b9a7c2bca311a28ee4952f2d325a56390578f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da7418fd3aa81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035ab63de71a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a274000000000000000000000000000000000000000000000009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cbf5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200"/2750], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 11:19:56 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x5000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 194.853468][T10708] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.886350][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.892705][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 11:19:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVe%:De', 0x0) 11:19:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="23000000190007041dfffd946f6105000a0000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:19:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000300)='./file0/file0\x00', r0}, 0x10) 11:19:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup2(r1, r0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000800)={0x2, 0x68000000, @ioapic={0x0, 0x0, 0x0, 0xffff, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x1, 0x0, [], 0xff}]}}) [ 195.109281][T10723] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:19:56 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x5000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 11:19:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) 11:19:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x44}}, 0x0) 11:19:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="23000000190007041dfffd946f6105000a0000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:19:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000068000941c100000000000000020000000000000004000400080001"], 0x24}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) 11:19:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0)="1da8", 0x0}, 0x20) 11:19:57 executing program 4: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 195.322981][T10735] kvm: apic: phys broadcast and lowest prio [ 195.344750][T10745] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:19:57 executing program 2: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000100)=""/4096) 11:19:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup2(r1, r0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000800)={0x2, 0x68000000, @ioapic={0x0, 0x0, 0x0, 0xffff, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x1, 0x0, [], 0xff}]}}) 11:19:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup2(r1, r0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000800)={0x2, 0x68000000, @ioapic={0x0, 0x0, 0x0, 0xffff, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x1, 0x0, [], 0xff}]}}) 11:19:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000068000941c100000000000000020000000000000004000400080001"], 0x24}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) [ 195.533111][ T37] audit: type=1326 audit(1615202397.286:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10756 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465f69 code=0x0 11:19:57 executing program 1: io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r0, 0x0, 0x0) [ 195.665515][T10763] kvm: apic: phys broadcast and lowest prio [ 195.679550][T10764] kvm: apic: phys broadcast and lowest prio 11:19:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000f80)="d510c490f913e74c5a7d65f012e4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:19:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup2(r1, r0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000800)={0x2, 0x68000000, @ioapic={0x0, 0x0, 0x0, 0xffff, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x1, 0x0, [], 0xff}]}}) 11:19:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000068000941c100000000000000020000000000000004000400080001"], 0x24}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) 11:19:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup2(r1, r0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000800)={0x2, 0x68000000, @ioapic={0x0, 0x0, 0x0, 0xffff, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x1, 0x0, [], 0xff}]}}) 11:19:57 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 11:19:57 executing program 2: clock_gettime(0x804335a59be8f9d1, 0x0) [ 195.937506][T10785] kvm: apic: phys broadcast and lowest prio [ 195.995524][T10787] kvm: apic: phys broadcast and lowest prio [ 196.038932][T10797] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 196.353437][ T37] audit: type=1326 audit(1615202398.106:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10756 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465f69 code=0x0 11:19:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 11:19:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup2(r1, r0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000800)={0x2, 0x68000000, @ioapic={0x0, 0x0, 0x0, 0xffff, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x1, 0x0, [], 0xff}]}}) 11:19:58 executing program 5: pipe2(&(0x7f0000000240), 0x0) r0 = socket$unix(0x1, 0x2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000002c80)='/dev/null\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0}, 0x80) 11:19:58 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) timerfd_gettime(r0, 0x0) 11:19:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup2(r1, r0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000800)={0x2, 0x68000000, @ioapic={0x0, 0x0, 0x0, 0xffff, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x1, 0x0, [], 0xff}]}}) 11:19:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', r1) [ 196.584398][T10811] kvm: apic: phys broadcast and lowest prio 11:19:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@nat={'nat\x00', 0x1b, 0x5, 0x618, 0x0, 0x348, 0xffffffff, 0x0, 0x348, 0x580, 0x580, 0xffffffff, 0x580, 0x580, 0x5, 0x0, {[{{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@inet=@udp={{0x30, 'udp\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @port, @gre_key}}}}, {{@uncond, 0x0, 0x1e8, 0x248, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@local, [], @ipv4=@private}, {@ipv4=@dev, [], @ipv4=@local}, {@ipv6=@private0, [], @ipv4=@broadcast}, {@ipv4=@empty, [], @ipv4=@empty}]}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x678) 11:19:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:19:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000004980), 0x0, 0x40c0) 11:19:58 executing program 0: splice(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffffff, 0x0, 0x0, 0x1) 11:19:58 executing program 2: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 11:19:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 196.824142][T10840] x_tables: duplicate underflow at hook 1 11:19:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:19:58 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/fuse\x00', 0x2, 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x3) 11:19:58 executing program 3: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 11:19:58 executing program 0: select(0x0, 0x0, &(0x7f0000001a80), &(0x7f0000001ac0), &(0x7f0000001b40)) 11:19:58 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000001500)='/dev/null\x00', 0x2080, 0x0) 11:19:58 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x101, 0x0) 11:19:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:19:58 executing program 3: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 11:19:58 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 11:19:59 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='system.advise\x00') 11:19:59 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80, 0x0) 11:19:59 executing program 4: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 11:19:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:19:59 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000001180)='./file0\x00', 0x0, 0x0) 11:19:59 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4a40, 0x0) 11:19:59 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x0) 11:19:59 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 11:19:59 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 11:19:59 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 11:19:59 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x3b09634f89267fff, 0x0) 11:19:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:19:59 executing program 1: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xee00, 0x0) 11:19:59 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x840, 0x0) 11:19:59 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/228, 0xe4}], 0x1}, 0x0) 11:19:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x40) 11:19:59 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 11:19:59 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup(r0) 11:19:59 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)) 11:19:59 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, 0x0) 11:19:59 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 11:19:59 executing program 2: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) 11:19:59 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) 11:20:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:00 executing program 4: faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 11:20:00 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 11:20:00 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 11:20:00 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2000, 0x0) 11:20:00 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 11:20:00 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x60101, 0x0) write$P9_RREADDIR(r0, 0x0, 0x14d) 11:20:00 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) dup(r0) 11:20:00 executing program 3: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x0) 11:20:00 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000002c80)='/dev/null\x00', 0x1c2, 0x0) 11:20:00 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 11:20:00 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x4c00, 0x0) 11:20:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:01 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 11:20:01 executing program 0: r0 = inotify_init() fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 11:20:01 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xfffffd6f) 11:20:01 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0xffffffffffffffe1) 11:20:01 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:20:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000004980), 0x0, 0x0) 11:20:01 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 11:20:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80) 11:20:01 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x6a3c3, 0x0) 11:20:01 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/fuse\x00', 0x2, 0x0) splice(r0, &(0x7f0000000240), 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x3) 11:20:01 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:20:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:02 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3) 11:20:02 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x10b000, 0x0) 11:20:02 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/fuse\x00', 0x2, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.redirect\x00', &(0x7f0000000040)='/dev/zero\x00', 0xa, 0x2) 11:20:02 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20, 0x0) 11:20:02 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, &(0x7f0000000400)={0x0, 0x3938700}) 11:20:02 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r0, 0xee00, 0x1000) 11:20:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004cc0)) 11:20:02 executing program 2: rt_sigaction(0x10, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 11:20:02 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) 11:20:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:02 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001000)='/proc/self\x00', 0x80800, 0x0) 11:20:02 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000007a40)=@abs, 0x6e) 11:20:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:02 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000012c0)) 11:20:02 executing program 4: removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=@random={'os2.', '/dev/fuse\x00'}) 11:20:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:03 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000a00)='./file0/file0\x00', &(0x7f0000000a40)=@random={'system.', '/dev/fuse\x00'}, 0x0, 0x0) 11:20:03 executing program 0: shmget(0x0, 0x4000, 0x0, &(0x7f0000fef000/0x4000)=nil) 11:20:03 executing program 2: splice(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffffff, 0x0, 0x0, 0x0) 11:20:03 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2c02, 0x0) 11:20:03 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.opaque\x00') 11:20:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:03 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 11:20:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:03 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/fuse\x00', 0x2, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 11:20:03 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) pipe2(&(0x7f0000000240), 0x0) r0 = socket$unix(0x1, 0x2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000002c80)='/dev/null\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002d00)={&(0x7f0000000280)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}, 0x0) 11:20:03 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 11:20:03 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup(r0) 11:20:03 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xee00, 0x0) 11:20:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:03 executing program 4: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 11:20:03 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0x0) 11:20:03 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000180)={0xfffffffffffffe4c}, 0xfffffffffffffe83) 11:20:03 executing program 3: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000), r0, &(0x7f0000000040), 0x0, 0x4) 11:20:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:03 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 11:20:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000100)) 11:20:03 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/fuse\x00', 0x2, 0x0) fsetxattr(r0, &(0x7f0000000300)=@known='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 11:20:04 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x22103, 0x0) 11:20:04 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000880)='/dev/full\x00', 0xa00, 0x0) 11:20:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:04 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xee01, 0x0, 0x0) 11:20:04 executing program 4: pipe2(&(0x7f0000000240), 0x0) r0 = socket$unix(0x1, 0x2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000002c80)='/dev/null\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002d00)={&(0x7f0000000280)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}, 0x0) 11:20:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) shutdown(r0, 0x1) 11:20:04 executing program 3: mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='securityfs\x00', 0x1602000, 0x0) 11:20:04 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 11:20:04 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r0, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:04 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 11:20:04 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000003840)='./file0\x00', &(0x7f0000003880)) 11:20:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:20:04 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) splice(r0, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x1) 11:20:04 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x1800, 0x0) 11:20:04 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r0, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:04 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x1) setxattr$incfs_id(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='user.incfs.id\x00', 0x0, 0x0, 0x2) 11:20:04 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:20:04 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)=@known='trusted.overlay.nlink\x00') 11:20:04 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) 11:20:04 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 11:20:04 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r0, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:04 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 11:20:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x8000, 0x0, 0x0) 11:20:04 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 11:20:04 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x42000, 0x0) 11:20:04 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 11:20:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:04 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) 11:20:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 11:20:04 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x135802, 0x0) 11:20:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 11:20:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x40c0) 11:20:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:20:05 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r0, 0xee00, 0x0) 11:20:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 11:20:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:05 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002240)=@framed, &(0x7f0000002280)='syzkaller\x00', 0xfffffff8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:20:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001100)={0x0}}, 0x0) 11:20:05 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:20:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080), &(0x7f0000000040)=0x4) 11:20:05 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 11:20:05 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000040)='./file0/file0/../file0\x00', &(0x7f0000000080)='user.incfs.id\x00', 0x0, 0x0, 0x0) 11:20:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000780)={'batadv0\x00'}) 11:20:05 executing program 2: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x7f, 0x1, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x7}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x7, 0x0, 0x8}}]}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x340a}}]}) 11:20:05 executing program 4: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x7f, 0x1, 0x7, 0x1, 0x2, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x0, 0x0, 0x7}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0xe9}}]}}}]}}]}}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x10040, 0x0) 11:20:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000a40)={'wg2\x00'}) 11:20:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:05 executing program 0: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x0, 0x3}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x7}}]}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x3, [{0x0, 0x0}, {0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x0, 0x0}]}) 11:20:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) [ 204.004864][ T9870] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 204.234631][ T36] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 204.246761][ T9870] usb 4-1: Using ep0 maxpacket: 8 [ 204.265350][ T9646] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 204.294765][ T5] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 204.365667][ T9870] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 204.535569][ T9870] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 204.565519][ T9870] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.573577][ T9870] usb 4-1: Product: syz [ 204.614776][ T9870] usb 4-1: Manufacturer: syz [ 204.626117][ T36] usb 3-1: config 1 interface 0 altsetting 127 endpoint 0x1 has invalid wMaxPacketSize 0 [ 204.630645][ T9870] usb 4-1: SerialNumber: syz [ 204.662896][ T36] usb 3-1: config 1 interface 0 altsetting 127 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 204.665654][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 204.677012][ T9646] usb 5-1: config 1 interface 0 altsetting 127 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 204.704836][ T36] usb 3-1: config 1 interface 0 has no altsetting 0 [ 204.711570][ T9646] usb 5-1: config 1 interface 0 altsetting 127 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 204.725077][ T9646] usb 5-1: config 1 interface 0 has no altsetting 0 [ 204.745523][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 204.924939][ T9646] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 204.946668][ T9646] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.953324][ T4852] usb 4-1: USB disconnect, device number 2 [ 204.973653][ T9646] usb 5-1: Product: syz [ 205.005874][ T5] usb 1-1: string descriptor 0 read error: -22 [ 205.012159][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 205.014596][ T36] usb 3-1: string descriptor 0 read error: -22 [ 205.052882][ T9646] usb 5-1: Manufacturer: syz [ 205.074381][ T9646] usb 5-1: SerialNumber: syz [ 205.102445][ T36] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 205.113495][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.172130][ T36] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.186452][T11191] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 205.226611][T11193] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 205.486680][ T5] usb 1-1: USB disconnect, device number 2 [ 205.537868][ T36] usb 3-1: USB disconnect, device number 2 [ 205.547589][ T9646] usb 5-1: USB disconnect, device number 2 [ 205.724576][ T4852] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 205.974674][ T4852] usb 4-1: Using ep0 maxpacket: 8 [ 206.115326][ T4852] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 206.234666][ T9646] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 206.274623][ T5] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 206.285639][ T4852] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 206.294886][ T4852] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.302896][ T4852] usb 4-1: Product: syz [ 206.308740][ T4852] usb 4-1: Manufacturer: syz [ 206.313358][ T4852] usb 4-1: SerialNumber: syz [ 206.354617][ T36] usb 3-1: new full-speed USB device number 3 using dummy_hcd 11:20:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x100, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x40001) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000780)={'batadv0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000002900)='nl80211\x00', 0xffffffffffffffff) 11:20:08 executing program 1: r0 = fork() syz_open_procfs(r0, 0x0) r1 = fork() syz_open_procfs(r1, 0x0) 11:20:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) [ 206.566342][ T9817] usb 4-1: USB disconnect, device number 3 [ 206.625418][ T9646] usb 5-1: config 1 interface 0 altsetting 127 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 206.634807][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 206.657000][ T9646] usb 5-1: config 1 interface 0 altsetting 127 has 2 endpoint descriptors, different from the interface descriptor's value: 1 11:20:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) [ 206.667325][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 206.706489][ T9646] usb 5-1: config 1 interface 0 has no altsetting 0 [ 206.726010][ T36] usb 3-1: config 1 interface 0 altsetting 127 endpoint 0x1 has invalid wMaxPacketSize 0 [ 206.744077][ T36] usb 3-1: config 1 interface 0 altsetting 127 has 2 endpoint descriptors, different from the interface descriptor's value: 1 11:20:08 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002900)='nl80211\x00', 0xffffffffffffffff) [ 206.774390][ T36] usb 3-1: config 1 interface 0 has no altsetting 0 11:20:08 executing program 3: syz_open_procfs(0x0, &(0x7f00000006c0)='fdinfo/3\x00') [ 206.886075][ T9646] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 206.926983][ T9646] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.958166][ T9646] usb 5-1: Product: syz 11:20:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:08 executing program 4: syz_open_dev$usbmon(&(0x7f0000001440)='/dev/usbmon#\x00', 0x0, 0x400) 11:20:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) 11:20:08 executing program 2: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video0\x00', 0x2, 0x0) [ 206.984631][ T5] usb 1-1: string descriptor 0 read error: -71 [ 206.984871][ T9646] usb 5-1: Manufacturer: syz [ 206.992026][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 11:20:08 executing program 1: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 11:20:08 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000780)='fou\x00', 0xffffffffffffffff) socketpair(0x1a, 0x0, 0x0, &(0x7f0000000b80)) [ 207.043390][ T36] usb 3-1: string descriptor 0 read error: -71 [ 207.054148][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.060956][ T9646] usb 5-1: SerialNumber: syz [ 207.074586][ T36] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 207.090997][ T36] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.104776][ T9646] usb 5-1: can't set config #1, error -71 [ 207.113867][ T9646] usb 5-1: USB disconnect, device number 3 [ 207.114791][ T5] usb 1-1: can't set config #1, error -71 [ 207.134943][ T36] usb 3-1: can't set config #1, error -71 [ 207.154849][ T5] usb 1-1: USB disconnect, device number 3 [ 207.156357][ T36] usb 3-1: USB disconnect, device number 3 11:20:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:09 executing program 4: syz_open_dev$usbmon(&(0x7f0000001440)='/dev/usbmon#\x00', 0x8001, 0x400) 11:20:09 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d19, 0x0) 11:20:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000007d500)={0x0, [], 0x0, "abdc4c7b22aada"}) 11:20:09 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002500)=@bpf_lsm={0x1d, 0x5, &(0x7f0000002240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfb0, 0x0, 0x0, 0x0, 0x9}, [@jmp={0x5, 0x1, 0x5, 0x5, 0x0, 0xfffffffffffffe60, 0x10}, @exit]}, &(0x7f0000002280)='syzkaller\x00', 0xfffffff8, 0xb4, &(0x7f00000022c0)=""/180, 0x40f00, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002440)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000002480), 0x10}, 0x78) 11:20:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:09 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x8, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x100, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x40001) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000780)={'batadv0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000002900)='nl80211\x00', 0xffffffffffffffff) [ 207.504709][ T3172] usb 2-1: new full-speed USB device number 2 using dummy_hcd 11:20:09 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000180)) 11:20:09 executing program 0: socketpair(0x21, 0x0, 0x0, &(0x7f0000001c80)) 11:20:09 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 207.885385][ T3172] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 207.906459][ T3172] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 208.125489][ T3172] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 208.134771][ T3172] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.142788][ T3172] usb 2-1: Product: syz [ 208.149193][ T3172] usb 2-1: Manufacturer: syz [ 208.153822][ T3172] usb 2-1: SerialNumber: syz [ 208.421924][ T36] usb 2-1: USB disconnect, device number 2 [ 209.204646][ T4852] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 209.574629][ T4852] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 209.585112][ T4852] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 209.754856][ T4852] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 209.768321][ T4852] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.777587][ T4852] usb 2-1: Product: syz [ 209.781774][ T4852] usb 2-1: Manufacturer: syz [ 209.787389][ T4852] usb 2-1: SerialNumber: syz 11:20:11 executing program 1: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x2, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0xe0, 0x0, 0x7}}, [{}]}}}]}}]}}, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:20:11 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 11:20:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:11 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d19, &(0x7f0000000180)) 11:20:11 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 11:20:11 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) [ 210.044917][ T5] usb 2-1: USB disconnect, device number 3 11:20:11 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002500)=@bpf_lsm={0x1d, 0x6, &(0x7f0000002240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfb0, 0x0, 0x0, 0x0, 0x9}, [@jmp={0x5, 0x1, 0x5, 0x5, 0x0, 0xfffffffffffffe60, 0x10}, @exit, @exit]}, &(0x7f0000002280)='syzkaller\x00', 0xfffffff8, 0xb4, &(0x7f00000022c0)=""/180, 0x40f00, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002440)={0x2}, 0x8, 0x10, 0x0}, 0x78) 11:20:11 executing program 0: getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) 11:20:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 11:20:12 executing program 0: socket$l2tp(0x2, 0x2, 0x73) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='fdinfo/3\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 11:20:12 executing program 2: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000500)) [ 210.444620][ T9374] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 210.622963][ T5] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 210.704552][ T9374] usb 4-1: Using ep0 maxpacket: 8 [ 210.824623][ T9374] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 210.984535][ T5] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 211.000088][ T5] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 211.014964][ T9374] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 211.024048][ T9374] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.033253][ T9374] usb 4-1: Product: syz [ 211.038069][ T9374] usb 4-1: Manufacturer: syz [ 211.042825][ T9374] usb 4-1: SerialNumber: syz [ 211.184734][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 211.195122][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.203253][ T5] usb 2-1: Product: syz [ 211.208790][ T5] usb 2-1: Manufacturer: syz [ 211.213392][ T5] usb 2-1: SerialNumber: syz [ 211.301211][ T4852] usb 4-1: USB disconnect, device number 4 [ 211.553784][ T5] usb 2-1: USB disconnect, device number 4 [ 212.084608][ T3172] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 212.244466][ T4852] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 212.334492][ T3172] usb 4-1: Using ep0 maxpacket: 8 [ 212.474635][ T3172] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 212.604531][ T4852] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 212.614288][ T4852] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 212.674609][ T3172] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 212.683712][ T3172] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.693030][ T3172] usb 4-1: Product: syz [ 212.698353][ T3172] usb 4-1: Manufacturer: syz [ 212.702991][ T3172] usb 4-1: SerialNumber: syz [ 212.784872][ T4852] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 212.794661][ T4852] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.803315][ T4852] usb 2-1: Product: syz [ 212.808311][ T4852] usb 2-1: Manufacturer: syz [ 212.813232][ T4852] usb 2-1: SerialNumber: syz [ 212.956284][ T9374] usb 4-1: USB disconnect, device number 5 11:20:14 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002240)=@framed, &(0x7f0000002280)='syzkaller\x00', 0x0, 0xb4, &(0x7f00000022c0)=""/180, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:20:14 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) 11:20:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:14 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, 0x0) 11:20:14 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) 11:20:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) [ 213.160498][ T4852] usb 2-1: USB disconnect, device number 5 11:20:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) 11:20:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:15 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 11:20:15 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000180)) 11:20:15 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) 11:20:15 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f00000000c0)) 11:20:15 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002240)=@framed, &(0x7f0000002280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002480), 0x10}, 0x78) 11:20:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:15 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', r0) 11:20:15 executing program 2: socket$l2tp(0x2, 0x2, 0x73) syz_open_procfs(0x0, &(0x7f00000006c0)='fdinfo/3\x00') 11:20:15 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80000) 11:20:15 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002500)=@bpf_lsm={0x1d, 0x4, &(0x7f0000002240)=@framed={{}, [@exit]}, &(0x7f0000002280)='syzkaller\x00', 0xfffffff8, 0xb4, &(0x7f00000022c0)=""/180, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002480), 0x10}, 0x78) 11:20:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 11:20:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00', 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) [ 213.734381][ T4852] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 214.105565][ T4852] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 214.364499][ T4852] usb 1-1: string descriptor 0 read error: -22 [ 214.371043][ T4852] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 214.394438][ T4852] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.678570][ T9719] usb 1-1: USB disconnect, device number 4 [ 215.464490][ T9870] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 215.824584][ T9870] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 216.074426][ T9870] usb 1-1: string descriptor 0 read error: -22 [ 216.081138][ T9870] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 216.091873][ T9870] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 11:20:18 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x20801) 11:20:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 11:20:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 216.356037][ T9719] usb 1-1: USB disconnect, device number 5 11:20:18 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x40580, 0x0) 11:20:18 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002240)=@framed, &(0x7f0000002280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:20:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00', 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:18 executing program 4: openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) 11:20:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:20:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00', 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:18 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr\x00') syz_genetlink_get_family_id$devlink(&(0x7f0000001680)='devlink\x00', r0) 11:20:18 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002900)='nl80211\x00', 0xffffffffffffffff) 11:20:18 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4}}]}) 11:20:18 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/cgroup\x00') 11:20:18 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002500)=@bpf_lsm={0x1d, 0x6, &(0x7f0000002240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfb0, 0x0, 0x0, 0x0, 0x9}, [@jmp={0x5, 0x1, 0x5, 0x5, 0x1, 0xfffffffffffffe60, 0x10}, @exit, @exit]}, &(0x7f0000002280)='syzkaller\x00', 0xfffffff8, 0xb4, &(0x7f00000022c0)=""/180, 0x40f00, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002440)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000002480)={0x5, 0x7, 0xfffffff8, 0x1}, 0x10}, 0x78) 11:20:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00', 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 11:20:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x100, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x40001) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000780)={'batadv0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000002900)='nl80211\x00', 0xffffffffffffffff) 11:20:18 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000780)='fou\x00', 0xffffffffffffffff) 11:20:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00', 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:18 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002240)=@framed, &(0x7f0000002280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002440), 0x8, 0x10, 0x0}, 0x78) 11:20:18 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) [ 217.034391][ T4852] usb 1-1: new high-speed USB device number 6 using dummy_hcd 11:20:18 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/hwrng\x00', 0x101100, 0x0) 11:20:19 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0x0, 0x0) [ 217.280406][ T4852] usb 1-1: Using ep0 maxpacket: 8 [ 217.404388][ T4852] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 217.474414][ T4852] usb 1-1: language id specifier not provided by device, defaulting to English [ 217.594593][ T4852] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 217.604141][ T4852] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.623282][ T4852] usb 1-1: Product: syz [ 217.628746][ T4852] usb 1-1: SerialNumber: syz [ 217.907363][ T36] usb 1-1: USB disconnect, device number 6 [ 218.704293][ T9870] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 218.954357][ T9870] usb 1-1: Using ep0 maxpacket: 8 [ 219.084483][ T9870] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 219.134499][ T9870] usb 1-1: language id specifier not provided by device, defaulting to English [ 219.254451][ T9870] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 219.264277][ T9870] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.272436][ T9870] usb 1-1: Product: syz [ 219.278923][ T9870] usb 1-1: SerialNumber: syz 11:20:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="001b00000080", 0x20) r2 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:20:21 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0) 11:20:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 11:20:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00', 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:21 executing program 2: pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 11:20:21 executing program 4: futex(&(0x7f0000000740), 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) [ 219.534727][ T3172] usb 1-1: USB disconnect, device number 7 11:20:21 executing program 4: r0 = epoll_create(0x3) fstatfs(r0, &(0x7f0000001180)=""/33) 11:20:21 executing program 2: shmat(0x0, &(0x7f0000ff2000/0xe000)=nil, 0x0) 11:20:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1, &(0x7f0000000080)=@fragment, 0x8) 11:20:21 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getresgid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 11:20:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x8f}]}) 11:20:21 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 11:20:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:22 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x430582, 0x0) 11:20:22 executing program 2: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 11:20:22 executing program 4: socket$inet6(0xa, 0xd, 0x0) 11:20:22 executing program 3: r0 = creat(&(0x7f0000002400)='./file0\x00', 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 11:20:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:22 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net\x00') 11:20:22 executing program 2: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000008, 0xffffffffffffffff) 11:20:22 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001000), 0x8) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000001240)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 11:20:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x800, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000740)='security.evm\x00', &(0x7f0000000780)=@sha1={0x1, "c1aca4de959c22b6fe388c23fa87137264f05ed6"}, 0x15, 0x3) 11:20:22 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000002b00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 11:20:22 executing program 1: r0 = creat(&(0x7f0000002400)='./file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 11:20:22 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') 11:20:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={@mcast2, 0x0, r1}) 11:20:22 executing program 2: r0 = creat(&(0x7f0000002400)='./file0\x00', 0x1e1) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="00fb660706d60b43c1a1c423245de65f40dd5edfbffa3bbc18a00d3739670c494ef398113e053e0deb3dae04ebef7fecf274523773c5d6d3f333a5e09f2a8b213e80475f7aea49d7bf59ee9d8e29b475485ae5340009e59e497ec021baf16dec8cd6483bc477d2c9d468e4172711b798fc3e593953365253bf25bdc0e54f"], 0x66, 0x0) 11:20:22 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000040)) 11:20:22 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='\fT'], 0x1242) 11:20:22 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) 11:20:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c984, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:20:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) 11:20:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:23 executing program 3: r0 = epoll_create(0x3) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0xa0000014}) 11:20:23 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x418401, 0x0) 11:20:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:20:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000080)) 11:20:23 executing program 2: socket$inet(0x2, 0x0, 0x1ff) 11:20:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3c}, 0x1}, 0x1c) 11:20:23 executing program 1: clock_gettime(0x0, &(0x7f00000008c0)) 11:20:23 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2102, 0x0) 11:20:23 executing program 0: getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) 11:20:23 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 11:20:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000300)) 11:20:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:24 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x2, 0x0) 11:20:24 executing program 2: r0 = socket$packet(0x2, 0xa, 0x300) getpeername$packet(r0, 0x0, 0x0) 11:20:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 11:20:24 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x2) 11:20:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x80, &(0x7f0000000440)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1200}}, {@default_permissions='default_permissions'}], [{@fsmagic={'fsmagic', 0x3d, 0x9}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@pcr={'pcr', 0x3d, 0x8}}, {@uid_gt={'uid>', r2}}]}}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:20:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="2400000025000100000000000000000008000000", @ANYRES32=r0, @ANYBLOB="e5f8ff00", @ANYRES32], 0x24}], 0x1}, 0x0) 11:20:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4020940d, &(0x7f0000000580)) 11:20:24 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x18000, 0x0) 11:20:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x1, 0x9, 0x801}, 0x14}}, 0x0) 11:20:24 executing program 3: add_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="16", 0x1, 0xfffffffffffffffd) [ 222.809141][T11780] fuse: Bad value for 'fd' 11:20:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, r1) 11:20:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 11:20:25 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) 11:20:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) 11:20:25 executing program 1: setfsuid(0x0) setfsuid(0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f0000001200)='user\x00', &(0x7f0000001240)={'syz', 0x0}, &(0x7f0000001280)='(\x0e\'-\x00', r1) 11:20:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f00000003c0)) 11:20:25 executing program 0: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) 11:20:25 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000140)={0x1010, 0x3ed, 0x0, 0x0, 0x25dfdbfe, "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", ["", "", ""]}, 0x1010}}, 0x40000) 11:20:25 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1100c0, 0x0) 11:20:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', 0x0}) 11:20:25 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x4000) 11:20:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:25 executing program 0: socketpair(0x27, 0x0, 0x0, &(0x7f0000000080)) 11:20:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001300)={'wlan0\x00'}) 11:20:25 executing program 4: add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 11:20:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5}, 0x40) 11:20:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$set_timeout(0x2, r1, 0x0) 11:20:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:25 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 11:20:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, 0x0, 0x0) 11:20:25 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 11:20:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) 11:20:25 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/bsg\x00', 0x0, 0x0) 11:20:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 11:20:26 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x80000040) 11:20:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, 0x0, 0x0) 11:20:26 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000280)=0x1) 11:20:26 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000004840)='ethtool\x00', 0xffffffffffffffff) 11:20:26 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='4', 0x1, r2) 11:20:26 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) fchmod(r0, 0x0) 11:20:26 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$set_timeout(0x3, r1, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, r1) 11:20:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, 0x0, 0x0) 11:20:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', 0x0}) 11:20:26 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/full\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='s'], 0x0, 0x0) 11:20:26 executing program 0: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="af", 0x1}], 0x1, 0x0) 11:20:26 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 11:20:26 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2, 0x0) 11:20:26 executing program 4: keyctl$set_timeout(0xe, 0x0, 0x0) 11:20:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, 0x0}, 0x0) 11:20:26 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3e80}, 0x0) 11:20:26 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/full\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000001140)) 11:20:26 executing program 3: syz_open_dev$mouse(&(0x7f00000009c0)='/dev/input/mouse#\x00', 0x0, 0x0) 11:20:26 executing program 1: add_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 11:20:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f00000003c0)) 11:20:26 executing program 0: request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) 11:20:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, 0x0}, 0x0) 11:20:26 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/full\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x0) 11:20:26 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) 11:20:26 executing program 2: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x88032, 0xffffffffffffffff, 0x0) 11:20:26 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 11:20:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200880, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 11:20:27 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 11:20:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, 0x0}, 0x0) 11:20:27 executing program 2: futex(0x0, 0x9, 0x0, &(0x7f0000000a00), 0x0, 0x1) 11:20:27 executing program 4: socket$inet6_dccp(0xa, 0x6, 0x0) select(0xfe17, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) 11:20:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x4000)=nil}) 11:20:27 executing program 0: open(0x0, 0x0, 0x20) syz_genetlink_get_family_id$ethtool(&(0x7f0000008bc0)='ethtool\x00', 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000008ec0)) 11:20:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)}, 0x0) 11:20:27 executing program 3: newfstatat(0xffffffffffffff9c, &(0x7f0000001280)='./file0\x00', 0x0, 0x0) 11:20:27 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000e80)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000080)) 11:20:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x3) 11:20:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)}, 0x0) 11:20:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x4000)=nil}) 11:20:27 executing program 0: socket(0x18, 0x3, 0x9) 11:20:27 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xb7e63793e83d2b16, 0x0) 11:20:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 11:20:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0) link(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file1\x00') 11:20:27 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@random="45e830398195", @remote, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @remote, "9d6c068a2727337126ce43ec37805b70"}}}}, 0x0) 11:20:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)}, 0x0) 11:20:27 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 11:20:27 executing program 3: socket$inet(0x2, 0x0, 0x24f) 11:20:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@hci, 0x80) 11:20:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x4000)=nil}) 11:20:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf186}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 11:20:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{0x0}], 0x1}, 0x0) 11:20:27 executing program 4: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 11:20:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80) 11:20:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback={0xfe80000000000000}}, 0x1c) 11:20:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x4000)=nil}) 11:20:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{0x0}], 0x1}, 0x0) 11:20:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x88, 0x68, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x2d0, 0x0, 0xffffffff, 0xf0, 0x0, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@ipv6={@dev, @mcast2, [], [], 'veth0_to_bond\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}, {{@ipv6={@local, @empty, [], [], 'xfrm0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@ipv4={[], [], @dev}, @ipv4=@local, @gre_key}}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth1\x00', 'gre0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@empty, @gre_key, @icmp_id}}}, {{@ipv6={@empty, @remote, [], [], 'veth1_macvtap\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@local, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 11:20:28 executing program 3: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x103002, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 11:20:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0xc0481273, 0xffffffffffffffff) 11:20:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{0x0}], 0x1}, 0x0) 11:20:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x88, 0x68, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x2d0, 0x0, 0xffffffff, 0xf0, 0x0, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@ipv6={@dev, @mcast2, [], [], 'veth0_to_bond\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}, {{@ipv6={@local, @empty, [], [], 'xfrm0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@ipv4={[], [], @dev}, @ipv4=@local, @gre_key}}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth1\x00', 'gre0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@empty, @gre_key, @icmp_id}}}, {{@ipv6={@empty, @remote, [], [], 'veth1_macvtap\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@local, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 11:20:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf186}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 11:20:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) 11:20:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000001080)={0x0, 0x0, 0x11, &(0x7f0000000080)="787bda9587bde2e33e5c5a510fedff3b4a"}) 11:20:29 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0) 11:20:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x88, 0x68, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x2d0, 0x0, 0xffffffff, 0xf0, 0x0, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@ipv6={@dev, @mcast2, [], [], 'veth0_to_bond\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}, {{@ipv6={@local, @empty, [], [], 'xfrm0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@ipv4={[], [], @dev}, @ipv4=@local, @gre_key}}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth1\x00', 'gre0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@empty, @gre_key, @icmp_id}}}, {{@ipv6={@empty, @remote, [], [], 'veth1_macvtap\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@local, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 11:20:29 executing program 5: socketpair(0x2, 0x3, 0xf8, 0x0) 11:20:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x88, 0x68, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x2d0, 0x0, 0xffffffff, 0xf0, 0x0, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@ipv6={@dev, @mcast2, [], [], 'veth0_to_bond\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}, {{@ipv6={@local, @empty, [], [], 'xfrm0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@ipv4={[], [], @dev}, @ipv4=@local, @gre_key}}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth1\x00', 'gre0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@empty, @gre_key, @icmp_id}}}, {{@ipv6={@empty, @remote, [], [], 'veth1_macvtap\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@local, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 11:20:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf186}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 11:20:29 executing program 2: mknod(&(0x7f00000003c0)='./file0\x00', 0x8000, 0x0) 11:20:29 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 11:20:29 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x4}}}}}]}}]}}, 0x0) 11:20:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0xe, 0x0, 0x0) [ 227.913541][ T9719] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 228.113527][ T9719] usb 2-1: device descriptor read/64, error 18 11:20:30 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x632101, 0x0) 11:20:30 executing program 3: socket$inet6(0xa, 0x7a4739b2c62899eb, 0x0) 11:20:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xad) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@mcast1, @in=@local}, {}, {}, 0x0, 0x0, 0x0, 0xf82c83d74166b72d}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) 11:20:30 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0xffffffffffffff1a) [ 228.383458][ T9719] usb 2-1: new high-speed USB device number 7 using dummy_hcd 11:20:30 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 11:20:30 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x10041, 0x0) 11:20:30 executing program 4: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000300)) 11:20:30 executing program 2: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000001200)=""/4096) 11:20:30 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x1, 0x0) [ 228.573369][ T9719] usb 2-1: device descriptor read/64, error 18 11:20:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000580)={@local}) [ 228.703558][ T9719] usb usb2-port1: attempt power cycle [ 229.425276][ T9719] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 229.560898][ T9719] usb 2-1: Invalid ep0 maxpacket: 0 [ 229.725462][ T9719] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 229.834000][ T9719] usb 2-1: Invalid ep0 maxpacket: 0 [ 229.839836][ T9719] usb usb2-port1: unable to enumerate USB device 11:20:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 11:20:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 11:20:32 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {r0, r1+60000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 11:20:32 executing program 4: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8000, &(0x7f0000000000)=0x7, 0x6, 0x0) 11:20:32 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/102}, 0x6e, 0x1, 0x0) 11:20:32 executing program 3: msgrcv(0xffffffffffffffff, 0x0, 0xfd, 0x0, 0x0) 11:20:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000200)) 11:20:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001680), 0x40) 11:20:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {0x6}, 0x6, {0x2, 0x0, @remote}, 'dummy0\x00'}) 11:20:32 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$apparmor_current(r0, 0x0, 0x0) 11:20:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 11:20:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000180)) 11:20:32 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f0000001200)=[{&(0x7f0000000040)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001140)=""/190, 0xbe}], 0x3, &(0x7f0000002440)=[{&(0x7f0000001240)=""/21, 0x15}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x2, 0x0) 11:20:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) 11:20:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xad) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 11:20:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000003600)={0x0, 0x0, 0x0}, 0x5) 11:20:32 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000023c0)) 11:20:32 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80f01, 0x0) 11:20:32 executing program 4: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) 11:20:32 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), 0x0) 11:20:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:20:33 executing program 2: get_mempolicy(0x0, &(0x7f0000000080), 0xf495, &(0x7f0000ff1000/0x2000)=nil, 0x0) 11:20:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xad) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 11:20:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @private}, 0x14}) 11:20:33 executing program 4: shmget$private(0x0, 0x1000, 0x801, &(0x7f0000ffc000/0x1000)=nil) 11:20:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="ff"], 0x14}}, 0x0) 11:20:33 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 11:20:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x20a0, 0x4) 11:20:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x4080) 11:20:33 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 11:20:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xffffffffffffff13, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}}, 0x0) 11:20:33 executing program 0: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8000, &(0x7f0000000000), 0x6, 0x0) 11:20:33 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 11:20:33 executing program 2: openat$urandom(0xffffffffffffff9c, 0x0, 0x452003, 0x0) 11:20:34 executing program 5: r0 = semget(0x1, 0x3, 0x244) semctl$IPC_RMID(r0, 0x0, 0x0) 11:20:34 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) 11:20:34 executing program 4: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) 11:20:34 executing program 0: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 11:20:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)=0x26) 11:20:34 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x6) 11:20:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000700)={'filter\x00', 0x4}, 0x68) 11:20:34 executing program 3: msgsnd(0x0, &(0x7f00000000c0)={0x1}, 0x8, 0x0) 11:20:34 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x184000, 0x0) 11:20:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) 11:20:34 executing program 1: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x0, 0x0, 0x0) 11:20:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) 11:20:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) 11:20:34 executing program 1: socketpair(0x2, 0x0, 0xfff, 0x0) 11:20:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast2}, {0x0, @link_local}, 0x0, {}, 'syzkaller0\x00'}) 11:20:34 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x5}, 0x0, 0x0, 0x0, 0x0) 11:20:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000001c0)) 11:20:34 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 11:20:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x38}}, 0x0) 11:20:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 11:20:34 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80f01, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40006, 0x0) 11:20:34 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+60000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 11:20:34 executing program 5: msgrcv(0x0, 0x0, 0x0, 0x8000000000000000, 0x0) 11:20:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast2}, {0x306, @remote}, 0x48, {0x2, 0x0, @remote}, 'veth1_to_batadv\x00'}) 11:20:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000dc0)={{0x2, 0x0, @private=0xa010102}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'veth1\x00'}) 11:20:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9800000001010104000000000000000007000009080015400000000308000840000000810800154000000004180004801400018005000300b7000000060004008120000054000d8014000500fc01000000000000000000000000000014000500fc00000000000000000000000000000014000500ff01000000000000000000000000000114000500fe880000001500000000000000000001"], 0x98}, 0x1, 0x0, 0x0, 0x1556d7b3aa160412}, 0x4090) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000080)='netdevsim0\x00'}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='bond_slave_0\x00') r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000100)={'bond_slave_1\x00', {0x2, 0x0, @remote}}) 11:20:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='lo\x00'}) 11:20:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 11:20:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001700)=@generic) 11:20:34 executing program 4: msgget(0x0, 0x738) 11:20:35 executing program 5: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/229) 11:20:35 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000040)=""/187) 11:20:35 executing program 2: socketpair(0xa, 0x3, 0x7, 0x0) 11:20:35 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 11:20:35 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_create(0x3, 0x0, &(0x7f00000003c0)=0x0) timer_delete(r0) 11:20:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000010db5"], 0x20}}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 11:20:35 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 11:20:35 executing program 0: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/253) 11:20:35 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x3) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 11:20:35 executing program 3: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x2}, 0x0, 0x0) 11:20:35 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000006b40)='ns/cgroup\x00') 11:20:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)) 11:20:35 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:20:35 executing program 4: rt_sigaction(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000140)) 11:20:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) 11:20:35 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000019180)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) 11:20:35 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x1d, 0x4, @tid=r0}, &(0x7f0000000100)) 11:20:35 executing program 2: select(0x40, &(0x7f0000000000)={0x4}, 0x0, 0x0, &(0x7f0000000280)) 11:20:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000180)) 11:20:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0xea74a0a902f728db) 11:20:35 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@empty, @link_local, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @tcp={{0x17, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote, {[@lsrr={0x83, 0x3}, @rr={0x7, 0x1f, 0x0, [@loopback, @empty, @broadcast, @private, @remote, @private, @private]}, @lsrr={0x83, 0x23, 0x0, [@local, @broadcast, @rand_addr, @private, @remote, @dev, @remote, @dev]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:20:36 executing program 3: select(0x59, 0x0, 0x0, 0x0, &(0x7f0000000100)) 11:20:36 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_getoverrun(0x0) 11:20:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec4}, 0x10001) 11:20:36 executing program 4: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 11:20:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000240)="037edd9a662d2364072b15af499a2e53865b0f8144f5a84c94ae", 0x1a}, {&(0x7f0000000340)="c8f40198d39dcb2c649b3225831d53b08283851f5e331a7eb81e6e910154d5a4d64f3ecbeffe3675a52d996215072293ec9e1237efcf53c5fab8f59c2da1e6a93bd7ac5e7c238d2ba9aca51730f9b490ce10fcbdd559b47cbf2c22aef9c1a9c3e7640673f0", 0x65}, {&(0x7f00000003c0)="e54c16e0b350b1be1e1f76b1738fe2cc2448f284072b2d71201086cd752affeebac63016b820c0d30f823c5b67c023eadbcec0f85fedc83cb21c8e26738175625729d29fde9a196b1f26383df3e28eb688988372e4267e6f76115844f0577cc0bf88ab228ed817906c7ad1558487a6b106190893cfd5c62bafa8cc6f5274f7b94627402ea876c7639dbce2d0b9eb1d2137f0e80fa5065ac9b5012e", 0x9b}, {&(0x7f0000000480)="e30687eab841d68b34841c5528bfcc4dfd958bcefe8c898dbba5109dd2c4cb843e5cc71355152f27a323113a9749b4902966202eb8ce43", 0x37}, {&(0x7f00000004c0)="410309f29e6c4ca396628bb51fc8aec281a9c96cb3a391fdb27dfaf5fd146aff4ca8255005804820a14f4dcb3b3ed905981778a3ebe5843f7b57dcd525a9de4cf89529658c92446f2ae5", 0x4a}, {&(0x7f0000000cc0)="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", 0xd26}], 0x6}, 0x0) 11:20:36 executing program 1: msgget(0x0, 0x480) 11:20:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='wlan0\x00') sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="906eaedcb5f13f6b62e9b8c495f7d048354745e644bc3b57c09c67c32f02f32f757ddfe61bd7da1ae86fb9d192a34963586fad"], 0x190}}, 0x0) 11:20:36 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 11:20:36 executing program 2: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x3c, 0x400, 0x0) 11:20:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast2}}) 11:20:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xad) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0xe0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@broadcast}, 0x0, @in=@remote}}, 0xe8) 11:20:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f00000085c0)=[{{&(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}}], 0x1, 0x20000814) 11:20:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 11:20:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x15, 0x800, 0x200, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r1, 0x5, 0x3e, &(0x7f0000000080)="943d919ef112d3e72e8ee7de4268b4d27af931981884c3a948e612414233207ec08b3e6a9ae8b0ac3a90a0ad8043aa602d143cfd824ab5f13241e0bd2b41bb8dae9dabf6fe7c8b9825fafce2f1247582d444415d3929499417c0a5f4eb8e7c88f6d7b79c405683485b629fbfea02d413f09893593a5075a5d7d774aa", 0x7c) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000100)='erspan0\x00'}) 11:20:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="c5ae86aa422ddeef1268de95ef5e", 0xe}, {&(0x7f0000000180)="91", 0x1}, {&(0x7f0000000200)=')', 0x1}], 0x3, &(0x7f0000000540)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast2}}}], 0x38}, 0x0) 11:20:36 executing program 0: socketpair(0x2, 0xa, 0x40, 0x0) 11:20:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "29442eb021c9d6eb28b5aabeda64239195afaba044bbb0b74ccccfaba5f1df6d38f50dcb8ada8bf29e2897319073c24e3dec0b9821ce25987ebd09fe753c5ee71e7cae48d49d6fa1245397075b74ec8d"}, 0xd8) 11:20:36 executing program 3: shmat(0x0, &(0x7f0000ff8000/0x2000)=nil, 0x0) 11:20:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x62}, 0x0) 11:20:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f0000000180)) 11:20:36 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000140)={@empty, @dev, @val, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4888d0", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:20:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xad) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000280)) 11:20:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xad) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'icmp\x00'}, &(0x7f0000000280)=0x1e) 11:20:36 executing program 3: shmat(0x0, &(0x7f0000ff8000/0x2000)=nil, 0x0) 11:20:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x8, 0x4) 11:20:37 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:20:37 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x3938700}}, 0x0) 11:20:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x204000, 0x0) write$tun(r0, 0x0, 0xcf) 11:20:37 executing program 5: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x34830, 0xffffffffffffffff, 0x0) 11:20:37 executing program 3: shmat(0x0, &(0x7f0000ff8000/0x2000)=nil, 0x0) 11:20:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100), 0x10) 11:20:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 11:20:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xad) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@remote, 0x0, 0x1}}, 0xe8) 11:20:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 11:20:37 executing program 4: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge_slave_1\x00', 0xffffffffffffffe3) 11:20:37 executing program 3: shmat(0x0, &(0x7f0000ff8000/0x2000)=nil, 0x0) 11:20:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 11:20:37 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 11:20:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000080)={'dummy0\x00', @ifru_addrs=@ax25={0x3, @bcast}}) 11:20:37 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000280)={@remote, @link_local, @val={@void}, {@ipv4={0x800, @tipc={{0x9, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @dev, {[@ra={0x94, 0x4}, @end, @generic={0x0, 0x8, "5adcac4d85f8"}]}}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 11:20:37 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) 11:20:37 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x3, 0xee00, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 11:20:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xad) getsockname(r0, &(0x7f0000000c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000c80)=0x80) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', r1) 11:20:37 executing program 0: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 11:20:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB="14000000f8466f"], 0x14}}, 0x0) 11:20:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xad) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000080)=0x54) 11:20:37 executing program 4: socketpair(0xa, 0x3, 0xb4, 0x0) 11:20:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast2}}}], 0x38}, 0x0) 11:20:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) 11:20:37 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:20:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6, 0x10, r0, 0x0) 11:20:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000500)='team_slave_0\x00') 11:20:38 executing program 4: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000ff8000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) 11:20:38 executing program 0: pkey_mprotect(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 11:20:38 executing program 1: socket$inet(0x2, 0x8000e, 0x0) 11:20:38 executing program 3: socketpair(0x6, 0xa, 0x3f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) msgctl$IPC_RMID(0x0, 0x0) 11:20:38 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x100100, 0x0) 11:20:38 executing program 2: rt_sigaction(0x2f, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000140)) 11:20:38 executing program 0: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) 11:20:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x0) 11:20:38 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) 11:20:38 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 11:20:38 executing program 5: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000240)={0x280000}, 0x0, 0x0, 0x0) 11:20:38 executing program 2: clone(0x80300500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0x1c0, 0xe0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @private0, [], [], 'dummy0\x00', 'vlan1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0x6}}}}, {{@ipv6={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'macsec0\x00', 'wg0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 11:20:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 11:20:38 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000200)) 11:20:38 executing program 4: pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) write$tun(r0, 0x0, 0x0) 11:20:38 executing program 3: get_mempolicy(0x0, &(0x7f0000000040), 0x17a, &(0x7f0000ffb000/0x3000)=nil, 0x2) 11:20:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000001a80), 0x4) [ 236.811612][T12447] x_tables: duplicate underflow at hook 2 [ 236.831385][T12452] x_tables: duplicate underflow at hook 2 11:20:38 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 11:20:38 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xc20c0, 0x0) 11:20:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000240)="037edd9a662d2364072b15af499a2e53865b0f8144f5a84c94ae", 0x1a}, {&(0x7f0000000340)="c8f40198d39dcb2c649b3225831d53b08283851f5e331a7eb81e6e910154d5a4d64f3ecbeffe3675a52d996215072293ec9e1237efcf53c5fab8f59c2da1e6a93bd7ac5e7c238d2ba9aca51730f9b490ce10fcbdd559b47cbf2c22aef9c1a9c3e7640673f0", 0x65}, {&(0x7f00000003c0)="e54c16e0b350b1be1e1f76b1738fe2cc2448f284072b2d71201086cd752affeebac63016b820c0d30f823c5b67c023eadbcec0f85fedc83cb21c8e26738175625729d29fde9a196b1f26383df3e28eb688988372e4267e6f76115844f0577cc0bf88ab228ed817906c7ad1558487a6b106190893cfd5c62bafa8cc6f5274f7b94627402ea876c7639dbce2d0b9eb1d2137f0e80fa5065ac9b5012e", 0x9b}, {&(0x7f0000000480)="e30687eab841d68b34841c5528bfcc4dfd958bcefe8c898dbba5109dd2c4cb843e5cc71355152f27a323113a9749b4902966202eb8ce43", 0x37}, {&(0x7f00000004c0)="410309f29e6c4ca396628bb51fc8aec281a9c96cb3a391fdb27dfaf5fd146aff4ca8255005804820a14f4dcb3b3ed905981778a3ebe5843f7b57dcd525a9de4cf89529658c92446f2ae5", 0x4a}, {&(0x7f0000000cc0)="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", 0xd26}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 11:20:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xad) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'ipvlan1\x00', @ifru_flags}) 11:20:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 11:20:38 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4033, 0xffffffffffffffff, 0x0) 11:20:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000340)) 11:20:38 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:20:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x50, &(0x7f00000004c0)="afc5dded55ea2ebf8bc53d05ad30b656d8ce901f0030753df302c6397f73a6cd950ed0849f2410c68c53205e92be3ba1b3247fbbdb891e4321bca906cfbd6ac09d1f6ea0b5b39bae6966cdd08d849d89"}) 11:20:39 executing program 2: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 11:20:39 executing program 3: openat$urandom(0xffffffffffffff9c, 0x0, 0x440002, 0x0) 11:20:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0xd) 11:20:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 11:20:39 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:20:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x0) 11:20:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{0xfffffffffffffffe}], 0x1}, 0x0) 11:20:39 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8004}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:20:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=ANY=[], 0xe8}, 0x0) 11:20:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) 11:20:39 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:20:39 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:20:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001240)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 11:20:39 executing program 5: migrate_pages(0xffffffffffffffff, 0x5, 0x0, 0x0) 11:20:39 executing program 0: timer_create(0x7, &(0x7f0000000000)={0x0, 0x2, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 11:20:40 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:20:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x1, 0x0, 0x6}) 11:20:40 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@empty, @link_local, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @tcp={{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote, {[@rr={0x7, 0x1f, 0x0, [@loopback, @empty, @broadcast, @private, @remote, @private, @private]}, @lsrr={0x83, 0x1f, 0x0, [@local, @broadcast, @rand_addr, @private, @remote, @dev, @remote]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:20:40 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_delete(0x0) 11:20:40 executing program 5: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x2}, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={[0x1ff]}, 0x8}) 11:20:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'vlan0\x00', @ifru_hwaddr=@remote}) 11:20:40 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={0x0, 0x0, 0x8}, 0x10) 11:20:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'ip6gre0\x00'}) 11:20:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f00000000c0)) 11:20:40 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x55, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:20:40 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x3) 11:20:40 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) r2 = getpid() tkill(r2, 0x14) 11:20:40 executing program 4: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xa) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x13) 11:20:40 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\xe5\xbc*,\xaeG0\xbe\xa8\x05Q\xbe\x03\x02\x936]o\xb2^`\x8e\x00\x00\x00\x00\x19#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe4\x18\xe9\a^\xb7\xc4V\x0eo', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file1\x00', 0xa4000972) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x300, 0x0) 11:20:40 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x60000, 0x0) 11:20:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xad) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 11:20:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x78) 11:20:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x1, 0x77c800000000000}) 11:20:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "57e17c669b6ef293", "23e7e8c986c89a3da4d13a8b617fddc7", "8f1c582c", "f0a89d111912c215"}, 0x28) 11:20:40 executing program 0: pkey_mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ff8000/0x2000)=nil, 0x7000) 11:20:40 executing program 2: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000b80)='ns/net\x00') r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000b80)='ns/net\x00') 11:20:40 executing program 5: process_vm_readv(0xffffffffffffffff, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f00000024c0)=[{&(0x7f00000010c0)=""/141, 0x8d}, {0x0}], 0x2, 0x0) 11:20:40 executing program 1: semtimedop(0x0, &(0x7f00000003c0)=[{0x0, 0xf966}], 0x1, 0x0) 11:20:40 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x3) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 11:20:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)=0xfffffffffffffdee) 11:20:40 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80400) 11:20:40 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) inotify_add_watch(r0, 0x0, 0x1000002) 11:20:40 executing program 2: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000240)={0x280000}, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={[0x1ff]}, 0x8}) 11:20:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f000000a6c0)=[{{&(0x7f0000000140)=@rc={0x1f, @fixed}, 0x80, 0x0}}], 0x1, 0x0) 11:20:41 executing program 0: msgsnd(0x0, &(0x7f0000000100)={0x2}, 0x8, 0x0) 11:20:41 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x8001, 0x0) 11:20:41 executing program 4: process_vm_readv(0x0, &(0x7f0000000900)=[{&(0x7f0000000140)=""/222, 0xde}, {&(0x7f0000000240)=""/17, 0xffffffffffffffe7}, {&(0x7f0000000840)=""/136, 0x88}, {&(0x7f0000000300)=""/129, 0x81}, {&(0x7f00000003c0)=""/174, 0xae}, {&(0x7f00000004c0)=""/26, 0x1a}, {&(0x7f0000000280)=""/73, 0x49}], 0x7, &(0x7f00000007c0)=[{&(0x7f0000000540)=""/79, 0x4f}, {&(0x7f00000005c0)=""/106, 0x6a}, {&(0x7f0000000640)=""/14, 0xe}, {&(0x7f0000000680)=""/18, 0x12}, {&(0x7f00000006c0)=""/250, 0xfa}], 0x5, 0x0) 11:20:41 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 11:20:41 executing program 1: r0 = semget(0x1, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(0x0, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x1) 11:20:41 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x38}}, 0x0) 11:20:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2000e885) 11:20:41 executing program 3: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0xe9e91a49d4c05ec4) 11:20:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 11:20:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[], 0x190}}, 0x0) 11:20:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {}, 0x6, {0x2, 0x0, @remote}, 'dummy0\x00'}) 11:20:41 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) 11:20:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f00000000c0)) 11:20:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0xfffffffffffffd5d, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x1a}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0x4c}}, 0x0) 11:20:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000000c0)={{0x84, @private, 0x0, 0x4, 'wrr\x00'}, {@multicast1}}, 0x44) 11:20:41 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x240000, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) 11:20:41 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2640, 0x0) 11:20:41 executing program 4: timer_create(0x3, 0x0, &(0x7f00000003c0)) 11:20:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={&(0x7f0000000180), 0xfffffffffffffd29, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) 11:20:41 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) 11:20:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f0000000180), &(0x7f0000000200)=0x6e) 11:20:41 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x60005a2) 11:20:41 executing program 1: r0 = semget$private(0x0, 0x2, 0x110) r1 = semget(0x0, 0x4, 0x700) semctl$IPC_INFO(r1, 0x0, 0x3, &(0x7f0000001080)=""/153) semctl$GETPID(r0, 0x0, 0xb, 0x0) semctl$SEM_STAT(r0, 0x4, 0x12, &(0x7f0000000000)=""/121) socket$inet_tcp(0x2, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 11:20:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 11:20:41 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpu.weight.nice\x00', 0x2, 0x0) 11:20:41 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x7) 11:20:41 executing program 0: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r0, 0x10, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000080}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000003}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="90010000010101040000000000000000030000027400018006000340000200002c00018014000300fe800000000000000000000000000031140004000000000000000000000000000000000106000340000400000c000280050001003a000000140001800800010064010100080002006401010206000340000100000c000280050001001100000006001240000300003c00108008000340000000080800034000000004080003400000000808000240000003ff08000240000000040800034000000009080002400000000104000d8008001540000000002d00000000000000000000000001140005000000000000"], 0x190}, 0x1, 0x0, 0x0, 0x144}, 0x40000) 11:20:41 executing program 4: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000240)=""/213) 11:20:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 11:20:42 executing program 2: clock_gettime(0x974835706e52759d, 0x0) [ 240.237716][T12641] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.0'. 11:20:42 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:20:42 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) inotify_rm_watch(r0, 0x0) 11:20:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0xc78, 0x5, 0x0, 0x1, [{0x4}, {0x57c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2dc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x140, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x190, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x164, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0xb8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x1cc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x80, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x74, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x9c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x2d0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x268, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x30, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x22c, 0x5, 0x0, 0x1, [{0x228, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x158, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 11:20:42 executing program 1: rt_sigaction(0x16, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000240)) 11:20:42 executing program 4: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffa000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/141) 11:20:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x20800) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000100)) 11:20:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000280)=ANY=[], 0x14}}, 0x0) 11:20:42 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000100)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) 11:20:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'vlan1\x00', {0x2932541f}}) 11:20:42 executing program 3: select(0xff16, 0x0, 0x0, 0x0, &(0x7f0000000100)) 11:20:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)="91", 0x1}, {&(0x7f0000000200)=')', 0x1}], 0x3}, 0x0) 11:20:42 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 11:20:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'rose0\x00', {0x2, 0x0, @private}}) 11:20:42 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) waitid(0x2, 0x0, &(0x7f00000002c0), 0x2, 0x0) 11:20:42 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') 11:20:42 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 11:20:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:42 executing program 2 (fault-call:5 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) [ 241.080260][T12687] FAULT_INJECTION: forcing a failure. [ 241.080260][T12687] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 241.114762][T12687] CPU: 0 PID: 12687 Comm: syz-executor.2 Not tainted 5.12.0-rc2-syzkaller #0 [ 241.123580][T12687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.133655][T12687] Call Trace: [ 241.136953][T12687] dump_stack+0x141/0x1d7 [ 241.141315][T12687] should_fail.cold+0x5/0xa [ 241.145848][T12687] _copy_from_user+0x2c/0x180 [ 241.150557][T12687] __copy_msghdr_from_user+0x91/0x4b0 [ 241.155953][T12687] ? __ia32_sys_shutdown+0x70/0x70 [ 241.161097][T12687] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 241.167106][T12687] ? _parse_integer+0x132/0x180 [ 241.171996][T12687] ___sys_recvmsg+0xd5/0x200 [ 241.176616][T12687] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 241.182270][T12687] ? __fget_files+0x266/0x3d0 [ 241.186968][T12687] ? lock_downgrade+0x6e0/0x6e0 [ 241.191859][T12687] ? __fget_files+0x288/0x3d0 [ 241.196567][T12687] ? __fget_light+0xea/0x280 [ 241.201193][T12687] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 241.207462][T12687] __sys_recvmsg+0xe2/0x1a0 [ 241.211993][T12687] ? __sys_recvmsg_sock+0x40/0x40 [ 241.217037][T12687] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 241.223310][T12687] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 241.229581][T12687] ? fput+0x2a/0x50 [ 241.233422][T12687] ? syscall_enter_from_user_mode+0x1d/0x50 [ 241.239435][T12687] do_syscall_64+0x2d/0x70 [ 241.243880][T12687] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 241.249793][T12687] RIP: 0033:0x465f69 [ 241.253703][T12687] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 11:20:43 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) dup3(0xffffffffffffffff, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) sendmsg$nl_route(r4, &(0x7f0000001140)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)=@ipv6_newnexthop={0x18, 0x68, 0x1, 0x70bd27, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x4}}, 0x18}, 0x1, 0x0, 0x0, 0x8041}, 0x4) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x1) 11:20:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x54, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x57}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x54}}, 0xc001) [ 241.273329][T12687] RSP: 002b:00007f464d308188 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 241.281772][T12687] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 241.289759][T12687] RDX: 0000000000000000 RSI: 00000000200072c0 RDI: 0000000000000004 [ 241.297748][T12687] RBP: 00007f464d3081d0 R08: 0000000000000000 R09: 0000000000000000 [ 241.305735][T12687] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 241.313726][T12687] R13: 0000000000a9fb1f R14: 00007f464d308300 R15: 0000000000022000 11:20:43 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000003040)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="c0", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001540)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x2, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80010000}, 0x10) fstat(r1, &(0x7f0000000100)) 11:20:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {0x6}, 0x0, {0x2, 0x0, @remote}, 'dummy0\x00'}) 11:20:43 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) ppoll(&(0x7f0000000280)=[{r0}], 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000012c0)=""/4095, 0xfff}], 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe997ce4f0ff9d1e4, 0x12, r1, 0x0) 11:20:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0xffffffffffffff54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:20:43 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x3) mlock2(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) 11:20:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)=[@rights={{0x10}}], 0x10}, 0x0) 11:20:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000140)) 11:20:43 executing program 1: syz_emit_ethernet(0x2c, &(0x7f0000000000)={@multicast, @random="db9f8ab9959a", @void, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @current}, {@broadcast, @current}}}}}, 0x0) 11:20:43 executing program 2 (fault-call:5 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 11:20:43 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0}, 0x68) [ 241.884216][T12725] FAULT_INJECTION: forcing a failure. [ 241.884216][T12725] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 241.900169][T12725] CPU: 0 PID: 12725 Comm: syz-executor.2 Not tainted 5.12.0-rc2-syzkaller #0 [ 241.909072][T12725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.919154][T12725] Call Trace: [ 241.922452][T12725] dump_stack+0x141/0x1d7 [ 241.926811][T12725] should_fail.cold+0x5/0xa [ 241.931356][T12725] _copy_from_user+0x2c/0x180 [ 241.936067][T12725] iovec_from_user+0x242/0x3c0 [ 241.940866][T12725] __import_iovec+0x65/0x500 [ 241.945499][T12725] import_iovec+0x10c/0x150 [ 241.950041][T12725] ___sys_recvmsg+0x1b7/0x200 [ 241.954750][T12725] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 241.960414][T12725] ? __fget_files+0x266/0x3d0 [ 241.965114][T12725] ? lock_downgrade+0x6e0/0x6e0 [ 241.970005][T12725] ? __fget_files+0x288/0x3d0 [ 241.974723][T12725] ? __fget_light+0xea/0x280 [ 241.979375][T12725] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 241.985655][T12725] __sys_recvmsg+0xe2/0x1a0 [ 241.990187][T12725] ? __sys_recvmsg_sock+0x40/0x40 [ 241.995246][T12725] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 242.001525][T12725] ? fput+0x2a/0x50 [ 242.005369][T12725] ? syscall_enter_from_user_mode+0x1d/0x50 [ 242.011297][T12725] do_syscall_64+0x2d/0x70 [ 242.015743][T12725] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 242.021666][T12725] RIP: 0033:0x465f69 [ 242.025582][T12725] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 242.045216][T12725] RSP: 002b:00007f464d308188 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 242.053660][T12725] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 242.061653][T12725] RDX: 0000000000000000 RSI: 00000000200072c0 RDI: 0000000000000004 [ 242.069757][T12725] RBP: 00007f464d3081d0 R08: 0000000000000000 R09: 0000000000000000 11:20:43 executing program 4: semtimedop(0x0, &(0x7f00000003c0)=[{0x1, 0x4}, {0x1}], 0x2, &(0x7f0000000400)={0x0, 0x989680}) [ 242.077752][T12725] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 242.085745][T12725] R13: 0000000000a9fb1f R14: 00007f464d308300 R15: 0000000000022000 11:20:43 executing program 1: timer_create(0x7, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r0+60000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 11:20:43 executing program 3: semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000000c0)) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, &(0x7f0000000000)=@qipcrtr, &(0x7f0000000080)=0x80, 0x800) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 11:20:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x80800) socket$inet_tcp(0x2, 0x1, 0x0) 11:20:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='macvlan0\x00', 0x10) 11:20:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000500)='team_slave_0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000000280)={&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/100, 0x64}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000000100)=""/25, 0x19}, {&(0x7f0000000140)=""/187, 0xbb}], 0x5, &(0x7f0000002540)=""/4096, 0x1000}, 0xea74a0a902f728db) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGSKNS(r2, 0x894c, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='wg0\x00'}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f00000003c0), 0x4) get_mempolicy(0x0, 0x0, 0xfffffffffffffffc, &(0x7f0000ff9000/0x4000)=nil, 0x3) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000300)=0x10) 11:20:44 executing program 2 (fault-call:5 fault-nth:2): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {}, {0x2, 0x0, @empty}}) 11:20:44 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000026c0)={0x2020}, 0x2020) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000047c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) read$FUSE(r0, 0x0, 0x0) 11:20:44 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4c0, 0x0) [ 242.465126][T12752] FAULT_INJECTION: forcing a failure. [ 242.465126][T12752] name failslab, interval 1, probability 0, space 0, times 1 11:20:44 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs, 0x6e) [ 242.539749][T12752] CPU: 1 PID: 12752 Comm: syz-executor.2 Not tainted 5.12.0-rc2-syzkaller #0 [ 242.548568][T12752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.558650][T12752] Call Trace: [ 242.561949][T12752] dump_stack+0x141/0x1d7 [ 242.566436][T12752] should_fail.cold+0x5/0xa [ 242.570977][T12752] ? sock_kmalloc+0xb5/0x100 [ 242.575605][T12752] should_failslab+0x5/0x10 [ 242.580156][T12752] __kmalloc+0x72/0x310 [ 242.584344][T12752] sock_kmalloc+0xb5/0x100 [ 242.588792][T12752] af_alg_alloc_areq+0x1d/0x1d0 [ 242.593667][T12752] skcipher_recvmsg+0x872/0xe20 [ 242.598559][T12752] ? skcipher_bind+0x30/0x30 [ 242.603198][T12752] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 242.609445][T12752] ? security_socket_recvmsg+0x8f/0xc0 [ 242.614928][T12752] ? skcipher_bind+0x30/0x30 [ 242.619518][T12752] ____sys_recvmsg+0x2c4/0x600 [ 242.624283][T12752] ? move_addr_to_kernel.part.0+0x110/0x110 [ 242.630270][T12752] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 242.636527][T12752] ? __import_iovec+0x293/0x500 [ 242.641388][T12752] ? import_iovec+0x10c/0x150 [ 242.646068][T12752] ___sys_recvmsg+0x127/0x200 [ 242.651872][T12752] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 242.657504][T12752] ? __fget_files+0x266/0x3d0 [ 242.662195][T12752] ? lock_downgrade+0x6e0/0x6e0 [ 242.667067][T12752] ? __fget_files+0x288/0x3d0 [ 242.671761][T12752] ? __fget_light+0xea/0x280 [ 242.676364][T12752] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 242.682615][T12752] __sys_recvmsg+0xe2/0x1a0 [ 242.687150][T12752] ? __sys_recvmsg_sock+0x40/0x40 [ 242.692168][T12752] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 242.698420][T12752] ? syscall_enter_from_user_mode+0x1d/0x50 [ 242.704315][T12752] do_syscall_64+0x2d/0x70 [ 242.708733][T12752] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 242.714622][T12752] RIP: 0033:0x465f69 [ 242.718521][T12752] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 11:20:44 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0xa3000dc0) 11:20:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000500)='team_slave_0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000000280)={&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/100, 0x64}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000000100)=""/25, 0x19}, {&(0x7f0000000140)=""/187, 0xbb}], 0x5, &(0x7f0000002540)=""/4096, 0x1000}, 0xea74a0a902f728db) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGSKNS(r2, 0x894c, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='wg0\x00'}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f00000003c0), 0x4) get_mempolicy(0x0, 0x0, 0xfffffffffffffffc, &(0x7f0000ff9000/0x4000)=nil, 0x3) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000300)=0x10) [ 242.738123][T12752] RSP: 002b:00007f464d308188 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 242.746536][T12752] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 242.754502][T12752] RDX: 0000000000000000 RSI: 00000000200072c0 RDI: 0000000000000004 [ 242.762465][T12752] RBP: 00007f464d3081d0 R08: 0000000000000000 R09: 0000000000000000 [ 242.770426][T12752] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 242.778390][T12752] R13: 0000000000a9fb1f R14: 00007f464d308300 R15: 0000000000022000 11:20:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000700)={0xffffffffffffffff, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 11:20:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000000)=0x59) 11:20:44 executing program 0: perf_event_open$cgroup(&(0x7f0000018180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:20:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfec8, 0x0, 0x0, 0x0, 0xffffffdb}, 0x40) 11:20:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 11:20:45 executing program 2 (fault-call:5 fault-nth:3): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000500)='team_slave_0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000000280)={&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/100, 0x64}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000000100)=""/25, 0x19}, {&(0x7f0000000140)=""/187, 0xbb}], 0x5, &(0x7f0000002540)=""/4096, 0x1000}, 0xea74a0a902f728db) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGSKNS(r2, 0x894c, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='wg0\x00'}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f00000003c0), 0x4) get_mempolicy(0x0, 0x0, 0xfffffffffffffffc, &(0x7f0000ff9000/0x4000)=nil, 0x3) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000300)=0x10) 11:20:45 executing program 0: msgsnd(0x0, &(0x7f0000000100), 0x8, 0x0) 11:20:45 executing program 5: socketpair(0x10, 0x3, 0x800, 0x0) 11:20:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0xe811) 11:20:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xad) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in=@empty}}, 0xe8) 11:20:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000040)) 11:20:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@nfc_llcp, 0x80, 0x0}, 0x0) 11:20:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 243.367734][T12790] FAULT_INJECTION: forcing a failure. [ 243.367734][T12790] name failslab, interval 1, probability 0, space 0, times 0 11:20:45 executing program 0: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x17a, &(0x7f0000ffb000/0x3000)=nil, 0x2) 11:20:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000500)='team_slave_0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000000280)={&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/100, 0x64}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000000100)=""/25, 0x19}, {&(0x7f0000000140)=""/187, 0xbb}], 0x5, &(0x7f0000002540)=""/4096, 0x1000}, 0xea74a0a902f728db) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGSKNS(r2, 0x894c, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='wg0\x00'}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f00000003c0), 0x4) get_mempolicy(0x0, 0x0, 0xfffffffffffffffc, &(0x7f0000ff9000/0x4000)=nil, 0x3) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000300)=0x10) [ 243.451692][T12790] CPU: 0 PID: 12790 Comm: syz-executor.2 Not tainted 5.12.0-rc2-syzkaller #0 [ 243.460515][T12790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.470594][T12790] Call Trace: [ 243.473891][T12790] dump_stack+0x141/0x1d7 [ 243.478259][T12790] should_fail.cold+0x5/0xa [ 243.482797][T12790] ? sock_kmalloc+0xb5/0x100 [ 243.487415][T12790] should_failslab+0x5/0x10 [ 243.491946][T12790] __kmalloc+0x72/0x310 [ 243.496136][T12790] sock_kmalloc+0xb5/0x100 [ 243.500590][T12790] skcipher_recvmsg+0x239/0xe20 [ 243.505491][T12790] ? skcipher_bind+0x30/0x30 [ 243.510110][T12790] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 243.516390][T12790] ? security_socket_recvmsg+0x8f/0xc0 [ 243.521882][T12790] ? skcipher_bind+0x30/0x30 [ 243.526503][T12790] ____sys_recvmsg+0x2c4/0x600 [ 243.531305][T12790] ? move_addr_to_kernel.part.0+0x110/0x110 [ 243.537229][T12790] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 243.543502][T12790] ? __import_iovec+0x293/0x500 [ 243.548391][T12790] ? import_iovec+0x10c/0x150 [ 243.553111][T12790] ___sys_recvmsg+0x127/0x200 [ 243.557820][T12790] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 243.563486][T12790] ? __fget_files+0x266/0x3d0 [ 243.568194][T12790] ? lock_downgrade+0x6e0/0x6e0 [ 243.573100][T12790] ? __fget_files+0x288/0x3d0 [ 243.577814][T12790] ? __fget_light+0xea/0x280 [ 243.582432][T12790] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 243.588712][T12790] __sys_recvmsg+0xe2/0x1a0 [ 243.593253][T12790] ? __sys_recvmsg_sock+0x40/0x40 [ 243.598303][T12790] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 243.604590][T12790] ? syscall_enter_from_user_mode+0x1d/0x50 [ 243.610523][T12790] do_syscall_64+0x2d/0x70 [ 243.614976][T12790] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 243.620898][T12790] RIP: 0033:0x465f69 [ 243.624843][T12790] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 243.644478][T12790] RSP: 002b:00007f464d308188 EFLAGS: 00000246 ORIG_RAX: 000000000000002f 11:20:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) [ 243.652925][T12790] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 243.660921][T12790] RDX: 0000000000000000 RSI: 00000000200072c0 RDI: 0000000000000004 [ 243.668917][T12790] RBP: 00007f464d3081d0 R08: 0000000000000000 R09: 0000000000000000 [ 243.676912][T12790] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 243.684910][T12790] R13: 0000000000a9fb1f R14: 00007f464d308300 R15: 0000000000022000 11:20:45 executing program 2 (fault-call:5 fault-nth:4): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:45 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:20:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 11:20:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 11:20:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="c5ae86aa422ddeef1268de95ef5e58", 0xf}, {0x0}, {&(0x7f0000000200)=')', 0x1}], 0x3, &(0x7f0000000540)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast2}}}], 0x38}, 0x0) 11:20:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 11:20:45 executing program 0: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 11:20:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0xe8}, 0x20004000) 11:20:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='batadv_slave_1\x00') 11:20:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) 11:20:45 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x8002, 0x0) [ 244.004867][T12817] FAULT_INJECTION: forcing a failure. [ 244.004867][T12817] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 244.106132][T12817] CPU: 0 PID: 12817 Comm: syz-executor.2 Not tainted 5.12.0-rc2-syzkaller #0 [ 244.114960][T12817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.125044][T12817] Call Trace: [ 244.128341][T12817] dump_stack+0x141/0x1d7 [ 244.132710][T12817] should_fail.cold+0x5/0xa [ 244.137252][T12817] _copy_to_user+0x2c/0x150 [ 244.141795][T12817] simple_read_from_buffer+0xcc/0x160 [ 244.147204][T12817] proc_fail_nth_read+0x187/0x220 [ 244.152270][T12817] ? proc_exe_link+0x1d0/0x1d0 [ 244.157064][T12817] ? security_file_permission+0x248/0x560 [ 244.162821][T12817] ? proc_exe_link+0x1d0/0x1d0 [ 244.167624][T12817] vfs_read+0x1b5/0x570 [ 244.171820][T12817] ksys_read+0x12d/0x250 [ 244.176091][T12817] ? vfs_write+0xa30/0xa30 [ 244.180536][T12817] ? syscall_enter_from_user_mode+0x1d/0x50 [ 244.186461][T12817] do_syscall_64+0x2d/0x70 [ 244.190907][T12817] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 244.196829][T12817] RIP: 0033:0x4191ec [ 244.200740][T12817] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 244.220462][T12817] RSP: 002b:00007f464d308170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 244.228911][T12817] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004191ec [ 244.236910][T12817] RDX: 000000000000000f RSI: 00007f464d3081e0 RDI: 0000000000000005 [ 244.244909][T12817] RBP: 00007f464d3081d0 R08: 0000000000000000 R09: 0000000000000000 11:20:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xad) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xadf5cba2979fda5}, {{@in=@broadcast}, 0x0, @in=@remote}}, 0xe8) [ 244.252906][T12817] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 244.260897][T12817] R13: 0000000000a9fb1f R14: 00007f464d308300 R15: 0000000000022000 11:20:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'batadv_slave_1\x00'}) 11:20:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00r'], 0x34}}, 0x0) 11:20:46 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000a80)='ns/pid\x00') 11:20:46 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:20:46 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') 11:20:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) 11:20:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x400e8d0) 11:20:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', r0) 11:20:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:46 executing program 5: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/22) msgsnd(0x0, &(0x7f00000000c0)={0x1}, 0x8, 0x0) 11:20:46 executing program 3: ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @multicast2}}) pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) 11:20:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfec8, 0x0, 0xfffffffffffffe30}, 0x0) 11:20:46 executing program 4: msgrcv(0x0, 0x0, 0x55, 0x0, 0x0) 11:20:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x8, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:46 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x210442, 0x0) 11:20:46 executing program 3: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pkey_mprotect(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) 11:20:46 executing program 5: r0 = getpid() ptrace(0xffffffffffffffff, r0) 11:20:46 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x55, 0x1, 0x2000) msgctl$IPC_RMID(r0, 0x0) 11:20:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x8000000, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'macvlan0\x00', @ifru_addrs=@sco={0x1f, @none}}}) 11:20:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xad) getsockname(r0, &(0x7f0000000c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000c80)=0xfffffffffffffe75) 11:20:46 executing program 3: r0 = getpid() process_vm_readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/177, 0xb1}], 0x1, &(0x7f00000026c0)=[{&(0x7f00000001c0)=""/138, 0x8a}, {0x0}], 0x2, 0x0) 11:20:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x8dffffff, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 11:20:47 executing program 4: get_mempolicy(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2) 11:20:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000140)) 11:20:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000001380)={0x18, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) 11:20:47 executing program 3: mincore(&(0x7f0000ff8000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/102400) 11:20:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0xeffdffff, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:47 executing program 0: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x3c, 0x400, 0x2) 11:20:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x10103) 11:20:47 executing program 3: shmget$private(0x0, 0x1000, 0x801, &(0x7f0000ffc000/0x1000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x1, 0x77c800000000000}) r1 = socket(0x9, 0xb, 0x12) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="03a8da11c602650000000000372adaf1963b65de6bddd2f1e537a6a3ed547364889adff07795e615568e3bdccd9010b5833381702130649b309783b81284cd5117ec931ba41228ce159378a91e5c330d2d638e2a7b8ad7ff", @ANYRES16=0x0, @ANYBLOB="000429bd7000fedbdf250800000008002c0005000000080003005cb0b8e366b8e7277a844b0908f3d79bef7ca3e4e05bc1dcf4c0e908865a1ce66ebdf70f9576e57ae8507822debb9ac39b0e0a51a78e6dc5f0f9000000000000000000", @ANYRES32=0x0, @ANYBLOB="05003000010000000800340000000000050033000100000008002b00f9ffffff08000b0004000000"], 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x40) 11:20:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0xf0ffffff, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'security\x00', 0x4, 'N\'%Z'}, &(0x7f0000000200)=0x28) 11:20:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000011c0)={0x2, &(0x7f0000001180)=[{}, {0x7ff}]}) 11:20:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'macsec0\x00', {0x2, 0x0, @private}}) 11:20:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0xfffffdef, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:48 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 11:20:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd75}, 0x0) 11:20:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x28, {0x2, 0x0, @multicast1}, 'virt_wifi0\x00'}) 11:20:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000140)) 11:20:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0xffffff8d, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:48 executing program 0: msgsnd(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) 11:20:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0xc78, 0x5, 0x0, 0x1, [{0x4}, {0x57c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2dc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x140, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x190, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x164, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0xb8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x1cc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x80, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x74, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x9c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x2d0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x268, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x30, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x22c, 0x5, 0x0, 0x1, [{0x228, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x158, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 11:20:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 11:20:48 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x51d800, 0x0) 11:20:48 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') 11:20:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0xfffffff0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000018c0)=@nat={'nat\x00', 0x1b, 0x5, 0x1410, 0xa8, 0x1f8, 0xffffffff, 0xa8, 0x12d0, 0x1378, 0x1378, 0xffffffff, 0x1378, 0x1378, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast2, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x118, 0x150, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv4=@multicast1, @ipv4=@private, @ipv6=@empty}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @dev, @empty}}}}, {{@uncond, 0x0, 0x10a0, 0x10d8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz1\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'gre0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @local, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1470) 11:20:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x200022e3}], 0x1}, 0x0) 11:20:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001680)={0x50, 0x1, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ID={0x8}, @CTA_SYNPROXY={0x4}, @CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @dev}}}]}]}, 0x50}}, 0x0) 11:20:48 executing program 4: process_vm_readv(0x0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) 11:20:48 executing program 1: rt_sigaction(0x16, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) 11:20:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) [ 247.215984][T12974] x_tables: duplicate underflow at hook 1 11:20:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x7ffff000}], 0x1}, 0x0) 11:20:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="90010000013423a3"], 0x190}}, 0x0) 11:20:49 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x3) mremap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 11:20:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x14}}, 0x0) 11:20:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 11:20:49 executing program 1: r0 = getpid() migrate_pages(r0, 0x2, 0x0, 0x0) 11:20:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x7}, 0x0) 11:20:49 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) 11:20:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x1) 11:20:49 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x8, 0xffffffffffffffff, 0x0) 11:20:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000440)) 11:20:49 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x600, 0x0) 11:20:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="90010000010101977500c1fc1ede935eaab8a4f25a05"], 0x190}}, 0x0) 11:20:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x8}, 0x0) 11:20:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfec8, 0x0}, 0x2101) 11:20:49 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+60000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 11:20:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000010db5"], 0x20}}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40002140) 11:20:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x102) [ 247.883438][T13022] netlink: 380 bytes leftover after parsing attributes in process `syz-executor.1'. 11:20:49 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 11:20:49 executing program 5: semget(0x0, 0x0, 0x700) 11:20:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0x8}, 0x0) 11:20:49 executing program 4: getresuid(&(0x7f0000004000), &(0x7f0000004040), &(0x7f0000004080)) 11:20:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0x8000000}, 0x0) 11:20:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'geneve0\x00', {0x2, 0x0, @loopback}}) 11:20:50 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101001, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 11:20:50 executing program 5: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x1, 0x9) 11:20:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001000)=@get={0x1, &(0x7f0000000000)=""/4096, 0x6}) 11:20:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0x8dffffff}, 0x0) 11:20:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "a630566fe3696ec823a06d2f4ee407d5fd3747c89f7b9e11d2fe39206a972e1d2f0ed37a4d78fcc7e185cff34ab8d9e2cb99e29e643123292b148d110491fdace5d20fcde7ad0c34159665a22733cf87"}, 0xd8) 11:20:50 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x1f}, &(0x7f0000000100)) 11:20:50 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000200)="5f68b377b766e66829e5347a02bc7a68d926372bb43600670a5a9df07f2b70de65560a3e5a83c0173dbeefbb2e751c5b95725af2abbd0426f02387add3b3e79805d9053433955b80015e0763a8fce418eda2c318fc82a8953a1bf84bef25eba097935f2d0dd2d6023230b2cf4ef170ba10de12ad230d2a0c9cdd036d75e3bee35383860db4f60c77ca36ef6d281e33f508d81573d2b2f7455b998452b1b1bffe78307e4ee44f52cd20a9cb974842ec0b4910832e21bba78221d1578f1580aead9a308b407169d2dcf04185837e08ab57f9aabf42e10ebb50ded6f9a93ea26eb5", &(0x7f0000000100)=@udp6}, 0xfffffffffffffd02) 11:20:50 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000026c0)={0x2020}, 0x2020) 11:20:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001000)=@get={0x1, &(0x7f0000000000)=""/4096, 0x6}) 11:20:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0xeffdffff}, 0x0) 11:20:50 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7fffffff}, &(0x7f00000000c0)={0x77359400}) 11:20:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 11:20:50 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x8000}, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={0x0}) 11:20:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0xf0ffffff}, 0x0) 11:20:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001000)=@get={0x1, &(0x7f0000000000)=""/4096, 0x6}) 11:20:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="90010000013423"], 0x190}}, 0x0) 11:20:50 executing program 3: pkey_mprotect(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2) 11:20:50 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401, 0x10001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:20:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001000)=@get={0x1, &(0x7f0000000000)=""/4096, 0x6}) 11:20:50 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) 11:20:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0xfffffdef}, 0x0) 11:20:51 executing program 0: msgsnd(0x0, &(0x7f0000000080), 0x2d9e822a9afe2d30, 0x0) 11:20:51 executing program 3: ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000000)=@generic={0x2, 0x80000000, 0x5}) r0 = socket$inet6(0xa, 0x2, 0x80) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000080)=0x1c, 0x80400) r1 = socket(0x29, 0x1, 0x1ff) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) r2 = socket$inet6(0xa, 0x800, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000240)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000300)=0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000340)={'ipvs\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000003c0)={'ip6_vti0\x00', {0x2, 0x0, @remote}}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000500)='team_slave_0\x00') ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000540)) 11:20:51 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@empty, @link_local, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @tcp={{0x10, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote, {[@lsrr={0x83, 0xb, 0x0, [@rand_addr, @private]}, @rr={0x7, 0x1f, 0x0, [@private, @multicast2, @empty, @loopback, @empty, @broadcast, @private]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:20:51 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000040), 0x0) 11:20:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@loopback, 0x0, 0x6c}, 0x2, @in=@empty}}, 0xe8) 11:20:51 executing program 0: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 11:20:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0xffffff8d}, 0x0) 11:20:51 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 11:20:51 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 11:20:51 executing program 1: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/37) 11:20:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast2}}}], 0x38}, 0x0) 11:20:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0xfffffff0}, 0x0) 11:20:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xad) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x12100) 11:20:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="90010000010101"], 0x190}}, 0x0) 11:20:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_map}) 11:20:51 executing program 0: select(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000200)={0x3}, 0x0, 0x0) 11:20:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7000000001010108000000000000000007000000180016"], 0x70}}, 0x0) 11:20:51 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x300000c, 0xffffffffffffffff) [ 249.905640][T13148] netlink: 380 bytes leftover after parsing attributes in process `syz-executor.1'. 11:20:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0x800000000000000}, 0x0) 11:20:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="1c000089"], 0xe8}, 0x0) 11:20:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000780)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000800)=0x80) 11:20:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffffd7) 11:20:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 11:20:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000000)) 11:20:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0x8dffffff00000000}, 0x0) 11:20:51 executing program 4: get_mempolicy(0x0, &(0x7f0000000040), 0x1, &(0x7f0000ff9000/0x4000)=nil, 0x4) 11:20:52 executing program 0: syz_emit_ethernet(0x11, &(0x7f0000000040)={@link_local, @multicast, @void, {@mpls_uc={0x8847, {[], @llc={@llc={0x0, 0x0, '='}}}}}}, 0x0) 11:20:52 executing program 1: timer_delete(0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) 11:20:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xad) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) 11:20:52 executing program 5: syz_emit_ethernet(0x82, &(0x7f0000000080)={@empty, @link_local, @val={@void}, {@ipv4={0x800, @tcp={{0x17, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote, {[@lsrr={0x83, 0x3}, @rr={0x7, 0x1f, 0x0, [@loopback, @empty, @broadcast, @private, @remote, @private, @private]}, @lsrr={0x83, 0x23, 0x0, [@local, @broadcast, @rand_addr, @private, @remote, @dev, @remote, @dev]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:20:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0xeffdffff00000000}, 0x0) 11:20:52 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2040, 0x0) 11:20:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xad) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 11:20:52 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 11:20:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 11:20:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x2, 0x0, "a630566fe3696ec823a06d2f4ee407d5fd3747c89f7b9e11d2fe39206a972e1d2f0ed37a4d78fcc7e185cff34ab8d9e2cb99e29e643123292b148d110491fdace5d20fcde7ad0c34159665a22733cf87"}, 0xd8) 11:20:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="90"], 0x190}}, 0x0) 11:20:52 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001240)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) 11:20:52 executing program 1: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000010c0)=""/65) 11:20:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @private}, 0x14, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)='vcan0\x00'}) 11:20:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:52 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x86941, 0x0) 11:20:52 executing program 3: socketpair(0x11, 0x2, 0x200, 0x0) 11:20:52 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x55, 0x1, 0x2000) 11:20:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10040) 11:20:52 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$cgroup_int(r0, &(0x7f0000000100), 0x12) 11:20:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0x0, 0x8}, 0x0) 11:20:52 executing program 4: rt_sigaction(0x2f, &(0x7f0000000100)={&(0x7f0000000080)="c4e25daed49c67440fb2971b6900002ef044296e00360f870d000000c4225106a949d9b6d5f30f1ecb2e642666f34490c4a1fc2fd0c4a22d9e36", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000140)) 11:20:52 executing program 5: sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x1, 0x77c800000000000}) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000003}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="90010000010101040000000000000000030000027400018006000340000200002c00018014000300fe800000000000000000000000000031140004000000000000000000000000000000000106000340000400000c000280050001003a000000140001800800010064010100080002006401010206000340000100000c000280050001001100000006001240000300003c00108008000340000000080800034000000004080003400000000808000240000003ff08000240000000040800034000000009080002400000000104000d8008001540000000002d000000000000000000000000011400050000000000000000000000ffffac1e000114000500fe8000000000000000000000000000aa08000100e00000011c000380060001004e210000060001004e210000060002004e2200005d000380060002004e210000060001004e240000060002004e220000060001004e240000060002004e210000060001004e220000060001004e02004e240000060001004e200000080008400000000014cd1eadd97ee50a7a44341b71090d523dbe68871c25ef5779bf628de6c467647935070a8c6ef47aae341d224ac5ed294ac018d54b69c89f65f4b2afb39fa731b28f9d237f36541585c329eb234ee7c4d072c94333a69d"], 0x190}, 0x1, 0x0, 0x0, 0x144}, 0x40000) 11:20:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xad) getsockname(r0, 0x0, &(0x7f0000000c80)) 11:20:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0x0, 0x8000000}, 0x0) 11:20:52 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00)='ethtool\x00', r1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00', r1) recvmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 251.187570][T13228] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.5'. 11:20:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000680)={'rose0\x00', @ifru_data=0x0}) 11:20:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {}, {0x2, 0x0, @empty}, 0x2c7}) 11:20:53 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) getpeername$unix(r0, 0x0, 0x0) 11:20:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0xfffffffffffffffd) 11:20:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0x0, 0x8dffffff}, 0x0) 11:20:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) 11:20:53 executing program 3: msgrcv(0x0, 0x0, 0x83, 0x0, 0x2800) 11:20:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000003c0)={'ip6_vti0\x00', {0x2, 0x0, @remote}}) 11:20:53 executing program 5: semtimedop(0x0, &(0x7f00000003c0)=[{}], 0x1, 0x0) 11:20:53 executing program 3: rt_sigaction(0x2f, 0x0, 0x0, 0x8, &(0x7f0000000140)) 11:20:53 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000200)={0x3}, 0x0, 0x0) 11:20:53 executing program 0: migrate_pages(0x0, 0x8, 0x0, &(0x7f0000000040)=0x2) 11:20:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000080)) 11:20:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0x0, 0xeffdffff}, 0x0) 11:20:53 executing program 5: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) 11:20:53 executing program 4: socket(0x11, 0x3, 0x4689) 11:20:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240), 0x8) 11:20:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)=0x28) 11:20:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfec8, 0x0}, 0x0) 11:20:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 11:20:54 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'permprofile ', '&[\x00'}, 0xf) 11:20:54 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x3) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000040)=""/50) 11:20:54 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:20:54 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:20:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0x0, 0xfffffdef}, 0x0) 11:20:54 executing program 4: ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @multicast2}}) pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 11:20:54 executing program 0: migrate_pages(0xffffffffffffffff, 0x4742, &(0x7f0000000040), &(0x7f0000000180)=0x2f) 11:20:54 executing program 3: timer_create(0x6df14d6b68b86e3e, 0x0, 0x0) 11:20:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000001680)={0x3c, 0x1, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @remote}]}, @CTA_ID={0x8}, @CTA_SYNPROXY={0x4}, @CTA_TUPLE_ORIG={0x4}]}, 0x3c}}, 0x0) 11:20:54 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/177, 0xb1}], 0x1, &(0x7f00000026c0)=[{&(0x7f00000001c0)=""/138, 0x8a}, {&(0x7f0000000280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 11:20:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000180)) 11:20:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x5, 0x4) 11:20:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0x0, 0xffffff8d}, 0x0) 11:20:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, 0x0, &(0x7f00000000c0)) 11:20:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000003600)={0x0, 0x0, 0x0}, 0x0) 11:20:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 11:20:55 executing program 3: semtimedop(0x0, &(0x7f00000003c0)=[{0x0, 0x4}], 0x1, 0x0) 11:20:55 executing program 0: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 11:20:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 11:20:55 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/102}, 0x6e, 0x0, 0x0) 11:20:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40c4) 11:20:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, 0x0, &(0x7f0000000080)) 11:20:55 executing program 3: socket$inet(0x2, 0xa, 0x4) 11:20:55 executing program 0: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000b40)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) 11:20:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x8) 11:20:55 executing program 5: sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 11:20:55 executing program 1: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/pid_for_children\x00') 11:20:55 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x292002, 0x0) 11:20:55 executing program 4: mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x70, 0xffffffffffffffff, 0x0) 11:20:55 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind$unix(r0, 0x0, 0x0) 11:20:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 11:20:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x8000000) 11:20:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xad) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@ipv4={[], [], @remote}}}, {{@in6=@private0}, 0x0, @in6=@mcast2}}, 0xe8) 11:20:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001700)=@generic={0x3}) 11:20:55 executing program 3: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000002c0), 0x0) 11:20:55 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000003c0)={{}, {r0, r1+60000000}}, 0x0) 11:20:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x8dffffff) 11:20:55 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000008c0)='ns/user\x00') 11:20:55 executing program 1: syz_emit_ethernet(0x11, &(0x7f0000000000)={@local, @link_local, @void, {@llc={0x4, {@llc={0x0, 0x0, "82"}}}}}, 0x0) 11:20:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) 11:20:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xffb8, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="00002dbd7000fcdb06d001000000007a00000000eb8544d70fbd69dcb0"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x10) 11:20:56 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 11:20:56 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0xfffffffffffffffe, 0x0) 11:20:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000814) 11:20:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0xeffdffff) 11:20:56 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:20:56 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x7) 11:20:56 executing program 5: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 11:20:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=@dstopts, 0x8) 11:20:56 executing program 0: msgsnd(0x0, &(0x7f0000000080)={0x1}, 0x8, 0x0) msgrcv(0x0, 0x0, 0x55, 0x1, 0x0) 11:20:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0xf0ffffff) 11:20:56 executing program 1: mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:20:56 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, r0+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) 11:20:56 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1800) 11:20:56 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2) 11:20:56 executing program 4: msgsnd(0x0, &(0x7f0000000100)={0x2}, 0x8, 0x0) clock_gettime(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) 11:20:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {}, 0x0, {0x2, 0x0, @remote}, 'dummy0\x00'}) 11:20:56 executing program 1: timer_create(0x3, 0x0, &(0x7f0000001200)) timer_gettime(0x0, &(0x7f0000000040)) 11:20:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0xfffffdef) 11:20:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xad) ioctl$sock_ifreq(r0, 0x8931, &(0x7f00000004c0)={'batadv_slave_0\x00', @ifru_names}) 11:20:56 executing program 1: timer_create(0x3, 0x0, &(0x7f0000001200)) timer_gettime(0x0, &(0x7f0000000040)) 11:20:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffecd}, 0x0) 11:20:56 executing program 4: socket$packet(0x11, 0xb0028528a98198f5, 0x300) 11:20:56 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {r0}}, &(0x7f0000000080)) 11:20:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0xffffff8d) 11:20:56 executing program 1: timer_create(0x3, 0x0, &(0x7f0000001200)) timer_gettime(0x0, &(0x7f0000000040)) 11:20:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3f}]}) 11:20:56 executing program 4: migrate_pages(0x0, 0x3, 0x0, &(0x7f0000000180)=0x1) 11:20:57 executing program 0: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 11:20:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0xfffffff0) 11:20:57 executing program 3: rt_sigaction(0x16, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000240)) 11:20:57 executing program 1: timer_create(0x3, 0x0, &(0x7f0000001200)) timer_gettime(0x0, &(0x7f0000000040)) 11:20:57 executing program 5: accept$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000001840), 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r2 = semget$private(0x0, 0x0, 0x287) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x800) r4 = socket$inet6(0xa, 0x3, 0xad) accept4$inet6(r4, 0x0, 0x0, 0x80800) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="69705f7674693000000000000000000058fff18b3a5a6edf62c6318555cde7e30d589d762ebba77ebdbd5cf244a60200d3893a22132a2e93071c63f225fc79059504007ebf4344d80cc7fdae28b8e0913d7cb80512482b3874811f8e5a24eb5606069325c7d79d72103b70c7d79971a5e6b4843cfd5587b90930013ebac5fb8d05c334b05bd38e143a49ad4cbc", @ANYRES32=r1, @ANYBLOB="00400001000001ff00000003421b00b642d59060637f73787f000001e00000018511d0a9c2fc148e94d045171e761d5c1b00830b1000000000ac14141d83170bac1414bb7f000001ac141418e000000200000000"]}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@rand_addr=' \x01\x00', @in6=@loopback, 0x4e22, 0x0, 0x4e23, 0x3, 0x9f5217704be33e06, 0x40, 0x80, 0x3c, r5}, {0xffff, 0x100000000, 0x9, 0x99e8, 0x6, 0x3ff, 0xce, 0x101}, {0x7, 0x5, 0x0, 0x7189}, 0x3, 0x6e6bb1, 0x0, 0x0, 0x2, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4d5, 0x6c}, 0x2, @in6=@mcast2, 0x3505, 0x0, 0x0, 0x24, 0x6, 0xf3}}, 0xe8) semctl$IPC_INFO(r2, 0x3, 0x3, &(0x7f00000000c0)=""/64) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000200)={'gretap0\x00', &(0x7f0000001700)={'gretap0\x00', r1, 0x740, 0x20, 0x4, 0x2, {{0x10, 0x4, 0x1, 0x5, 0x40, 0x65, 0x0, 0x9, 0x2f, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x2c, 0x49, 0x1, 0x4, [{@remote}, {@loopback, 0x7}, {@loopback, 0x7}, {@empty, 0xd8a}, {@rand_addr=0x64010101, 0x200}]}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)=ANY=[@ANYBLOB="340000001d0001002cbd7000ffdbdf251c000000", @ANYRES32=r6, @ANYBLOB="0100820b060006004e24000008000a00090005000000060000060000"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040004) semget(0x1, 0x3, 0x244) write$tun(r3, &(0x7f00000004c0)={@val={0x0, 0x8808}, @val={0x3, 0x7, 0x3, 0x2, 0x20, 0x401}, @ipv4=@gre={{0x37, 0x4, 0x3, 0x1c, 0x1222, 0x65, 0x0, 0x3, 0x2f, 0x0, @loopback, @private=0xa010100, {[@lsrr={0x83, 0x13, 0xac, [@local, @empty, @broadcast, @private=0xa010102]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0xb, 0x70, [@rand_addr=0x44010100, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0x7, 0x89, [@loopback]}, @end, @timestamp_addr={0x44, 0x44, 0xe6, 0x1, 0x6, [{@rand_addr=0x64010101, 0x1}, {@private=0xa010100, 0x2}, {@local, 0x2}, {@broadcast, 0x7fff}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast, 0x1}, {@remote, 0x80000001}, {@private=0xa010101, 0x1ff}]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x4c, 0x16, 0x1, 0x5, [{@dev={0xac, 0x14, 0x14, 0x27}, 0x8}, {@local, 0x8}, {@multicast2, 0x3}, {@empty, 0x13d}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x1}, {@dev={0xac, 0x14, 0x14, 0x94}, 0x5ffa}, {@multicast1, 0x2}, {@private=0xa010101, 0x7}, {@broadcast, 0xbe}]}, @rr={0x7, 0x7, 0xb1, [@loopback]}]}}, {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x45, 0x2, [], "abda3a5fda2d362aa294b9ed0f0de45eacbdcf03a93710b45b77bfcaac14da06e8a5c284def7a6459407b8119385db239467b3bb1a79d39ace62fc32d88fdded8e8373de93"}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [], "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"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [], "b55906c7d793d4b6fb37dd343d5de36f3d63ca4c0e689654fec1a548341c51458bac3136eba9c97bf9fb84039a97d315ca79b8b6b34c52e09e5c48d3a649f397bc49cd9e5cb2d2a348c5bf9ac039f3a50b49e6f1856b7246ca9c9622aef6b4fe9b71f17095513810907aff42f2a53c57c99c872f3af1e716"}, {0x8, 0x88be, 0x1, {{0xf, 0x1, 0x1f, 0x2, 0x0, 0x2, 0x4, 0x7}, 0x1, {0xffff}}}, {0x8, 0x22eb, 0x2, {{0x0, 0x2, 0xff, 0x2, 0x0, 0x1, 0x0, 0x1}, 0x2, {0x4, 0xffff, 0x3, 0x1c, 0x1, 0x0, 0x3, 0x1}}}, {0x8, 0x6558, 0x0, "cf975ea55f2fd1f717b7a22e697c01867239c823586216dd8bb564a87a0f984ddb1f4dabd547fff110ceabb10194162c910f558bbcba9f07cf0ad8da284341c70129054272"}}}}, 0x1230) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000180)) 11:20:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000240)=""/118) getpeername$packet(r0, &(0x7f0000000180), &(0x7f00000001c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000004880)={&(0x7f0000004700)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000004840)={&(0x7f0000004740)=@gettaction={0xfc, 0x32, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x95}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x7ff}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}, @action_gd=@TCA_ACT_TAB={0x4c, 0x1, [{0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x92f}}]}, @action_gd=@TCA_ACT_TAB={0x4c, 0x1, [{0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xff}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0x10, 0x25ca, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xe37}}, {0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4008004}, 0x80c0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @broadcast}, @l2tp={0x2, 0x0, @dev}, @vsock, 0x7}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/cgroups\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000080)={0x53, 0x9, 0x5, {0x5, 0x1}, {0x0, 0xa41d}, @const={0x5, {0x8, 0x401, 0x4, 0xfb3}}}) getsockname(r3, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000140)=0x80) 11:20:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x800000000000000) 11:20:57 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[], 0x8) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:20:57 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 11:20:57 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 11:20:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 11:20:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x8dffffff00000000) 11:20:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) 11:20:57 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r0, &(0x7f00000018c0)=ANY=[], 0x101e) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 11:20:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:20:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0xeffdffff00000000) 11:20:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a40)={0x0, 0x3938700}) open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 11:20:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067f600eff81000000000000dca8f76d8ea513dfb08c00940005891550f4a800000000670083fa610cfffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) [ 256.321560][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.327929][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 11:20:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0xf0ffffff00000000) 11:20:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffefffffff9) 11:20:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x160) 11:20:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x222, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 11:20:58 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001a40)=[{&(0x7f0000001540)=""/78, 0x4e}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x96, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005ba40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)={{0x0, 0x0, 0xb4, 0x0, 0xffffffff, 0xe2, 0x0, 0x400, 0x7, 0x0, 0x8, 0x5, 0x0, 0x1}, 0x8, [0x0]}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={0x0, 0x80, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000380)={0x0, "7a2a23db4d587e8586a246b4e71f98cf"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001a80)={{}, 0x0, 0x10, @inherit={0x50, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x1, {0x4, 0x9, 0x3ff, 0x1, 0x5}, [0x1]}}, @devid}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r3, @ANYBLOB]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x96, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000472c0)={{0x0, 0x0, 0x1000000000000000, 0x0, 0x6, 0x7, 0x2, 0x1, 0xd33, 0x55ed, 0x7fff, 0xaea0, 0x40, 0xfffffffffffffffc, 0x8}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) 11:20:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000200)='.pending_reads\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 11:20:58 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r0, &(0x7f00000018c0)=ANY=[], 0x101e) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 11:20:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000006, 0x40010, r0, 0x64efe000) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:58 executing program 0: syz_open_dev$evdev(&(0x7f0000000f40)='/dev/input/event#\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="ba2db5813a825a32", @ANYRES64, @ANYRES32, @ANYBLOB="0e6f875b661f71888c04865784097574a93ca7deb64b381d5a9e0be93fe640a0637a51447c75c67c230097b7c52d25c1ef8d49bab2bd6b15daf92f1162d2f012eb57570907d4f797d09fb11d6c8b3c6345f9026e34a4", @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000010002"], 0xb0) 11:20:58 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x109481) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5, {}, {}, @result}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0x313, @time={0x10001}}) 11:20:59 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x17e3, 0x3, 0x3ff, 0xfff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 11:20:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x800) sendmmsg(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x1, @rand_addr=0x64010101}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)="0b8f7553e83a243a5db31016048b82ee8f58cc109699a311b7b8354cdc3b39463a3f4ae82755bb475451d0586e4b411df4262b8612621e005f8ddb52df6ddd03f26dfc9d19daa9f0d056a28ef95ebd55ac795ed8d9b6f1fad0ad9d8c5b0b5481d1d04e2edeb4e4469c3aa96d847335b28efab019b61ef358ec3823aa0a3323306dc7632d181002256279d616f1b5e80c06f6165afcfe552b2fb5ac92e794a76ce033253cfc80a69b96ee47ced1f743110ecfca52b7f1698475cfaa96e5b134d52d6f4b47deea781a32dbc1927ec879b2ea4aa33d2d7faada3bea", 0xda}, {&(0x7f0000000080)="fcb64e677e6cb8915f2175a00ea9debea57636", 0x13}, {&(0x7f0000000240)="e5010370df7bb55a7203cf9e533d5d6b84dedbbe597b8d12ba8f381285d5a1eb1f8678ba675ad2d4a3da4089117bdcfa4d6f26e6e217dc869df6d47156ff47e2c90f835d40864ffd029267161b630bcbeafe0430e62cd73698969800fb02776e5fbcc74bd40939080861e2baec70d21216eff776adfcb0289591a46d3cc7111ab737b1ab9724a3e6b6648274584229c4fdd588caf060", 0x96}, {&(0x7f0000000300)="926fd44a68ea97331bb0b4ecc51278de8a70bd5f83c724527472f7cb08f65f7c70ba6d3116c1bf2aea3c6d78660012f3a4c4c981e8dcf1bd3b4f3d1c65b41c1cd0f9268a6f19310099899b8db278194982ed2ec61ed044a72161b29aa04fd555bad7ddc33bde03fae149d5c8917047f5e6f36f1cc7ba3f307b06fdaa2c95256cfd41196d72e051781f1b6f172f13d21958603f056cda6654a9ab73fabde61cbb56b1f286db095626f22aab9da8fdb3435c3ae0a7cfed0a4c8d9929c601", 0xbd}], 0x4, &(0x7f0000000480)=[{0xc0, 0x130, 0x8000, "93092e6531fd04d0caeba77c12f9420cf3f800e9f4fb5501a69f687f6db0d75ff4882a7d3cfa542a6f72c6b76488b10dc4a0854268a0723d47c56ad8e2a0fe08656cc878a682ba88c53c3f0164ef9edece830ab3106e9767d977587c98f5a8dc2ea72a55885e2750f4299452d3464a119caefe06888e0bff6bf935bc342b40a6778ce24f4de1bdea6243bef7611a007a88e46bb6d93e18ed2a057eeb920df621e58b727ad62b0b1d321647dcbd2830"}, {0x40, 0x119, 0x7fff, "50101894d35386aee43faa2fb70d005a0447c1e785139f4bab51dc72e8d27172a765d20c4ffd79a57c5c"}, {0x28, 0x10b, 0x1, "52547ac0fe8b03bcc348ad769751cf5447"}], 0x128}}, {{&(0x7f00000005c0)=@llc={0x1a, 0x311, 0x0, 0x4, 0x3, 0x7, @link_local}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000640)="f78ebc18c103734b58aedb90dab401b4d591ed2b6a753e26c345785999aabe4b700254f834363cebf990f67f136878a03c135ff50104501b1c274f8966a7ad99c7d319db32b9824095cb30a71e08d2ca46f196253f917fea0661fac58874107f67187bbcca7dfde1869fb29d4295d8afc9527858935a7fb68b043de7004b6cc9cce3ddb6abed5add5048455f01f12797f3fc0444bc86600ebec1b9fe25e81a0d3b283e119731fa94b83af586ee27feba95640795d13c380741a3315bdb31bcf347c36658ef392ce6954d134da8a53aa2c85559fa3cc130fff823de292982684dda57eb43c13023", 0xe7}, {&(0x7f0000000400)="fd434e0542981814dc40a3d0557c667c7c7a341e1ebe2f2b2ebae9f0d8f9aa69a2ef30346363f8278acf68d5825829aba7b47d88f9fd7f7ecf6037f5ed087e5d", 0x40}, {&(0x7f0000000740)="21c3", 0x2}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="97cbe896985507eaf00b07f196c94b77e12096502d9901caed31052b52fab162edd7965182c4e73db08695b27eadd1ced8da0b9fef8ffcf6cddad49b293d9cf2bcf33261aa726b771e03aafa7a7357bd1a232dd22bbe2da7825640d38d0ee9c529274cd0fb55747b7ce169f6cd2743edd5a59701ebeabcf3533a55fb536a60259b827d56e0386f53ceef81f80ae2a4a9a6691e272b140a112da672bfe3d529ebf315ed1c03298a38537e8171a365f116f6781b9baa", 0xb5}], 0x5, &(0x7f00000018c0)=[{0x30, 0x103, 0xf3f4, "5f43e5b214114d4ca35eca9ffb3c38a97aedddb19b23939462b2"}, {0xe8, 0x117, 0x1, "abbda8396923c95317405f02894a77e165ec716193f0ba54584b39f73ea3c330b765ca7bb0b892588a4700de24511b7a46332f47708b18258f83d73c3ec184209d9ab7a5cc1b88b1cbad818671d156b3a5be22456cba2dca29cc909558bb9fc481c8269038f78949e610556d1dd2a1b54a221d763c27ceb30a86e16086c4dc82bbcebf79110cc51ca72cadcfe97fe0dd05e165149a60eea2353bc9e0ef43c655d7c5f26e30af648574c31be0eaffa7a9ecabc14d22e9269d29552e7f782fe14384bb04746db55350223b7ed355d71dfff7"}, {0x50, 0x10b, 0x800, "5832c9a9088756354f02328055b1565adffe46909e819da5122f4642ba5ba5b13175a75f602a1bb7797a173108ae8ab08c8202bcd943c0faf7"}, {0x90, 0x105, 0x8001, "1acc34493985387da07b3ba4dc7a71a2d8735750299b62b1cd799196d13609a275f4c175662b0015508149423e6e164a16282554b02b9bdcce6283caa0d33a4e01522bdd987e581c1d33997489b0f72b840e46cfc272e07e655c570ddda8a6e1eb69ee1d486404371fe22b74f5e2ae0ec871dcffe45c6e2af0940c"}, {0x50, 0x10b, 0x2, "fa4224cac5d6bc1d9af100028e61eca396e61f358657080252a3661f180b3d0c547055145b26fa86211612caee3996dca0211e90f24ed1b987f6c4"}], 0x248}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001b40)="a7f7da2eda8d9387c4fc73e77bd1d28089608e21a929cf7f3f9b8025474b7b4d6e6dce66b6dfd8e76643355306aa8e6733343239c2030b0373603f35d6f0704ae5584d46de28e585bd3f511ff29f0592493c98ffbf2057f08cbeef7cd122ef24d79a5b48666e486c599d", 0x6a}, {&(0x7f0000001bc0)="4c591cdf11850afcf214e92cbf84804beea8c76bfbdf57acfbac05c0abaf9442e531f1c991145bd75ca44015c2a634c7d8284db9e05c89ae738723dbd6285cf50742d7e8db745da4af94937d65b3958d64b1af0af0b06266624cab35b2c9fcf1103e64c6d2b9238075819f6318903a86eb3589a63b8c5259f9be4c75c1dd5b40d9f016da51b59a20037d42f0d68cdcfaffb383cccfee79722fafbe695bd9355044764ca670d7c9", 0xa7}, {&(0x7f0000001c80)="6a4db66aa397df564743a441782051d2bb2b01e8a30f6de9a4a29dec479698235ca36ab7a3095afbb1a2b1088710e002037720c83da6a9977c39573e879f10f28e8d4495876ff5d186e8fb92f3dfbd67e88e0d5c948e006832df33400c79dc16a7cd83b8ee5021638b258e9b35977ef4d1c26f807e777b3956a1c34e0df729c31d81db77e4de7c6b6a6f6a0c4f00b3d616e3ee36fe85f0738aff8759ed207fa991c550caead15b3243ed385dbda0e31eabde938ed8ea3d8f4d8cd952342c063687fa3604f4d98a8e9681e30652970a2678cae726d60a485d16080c98e46036a1642e", 0xe2}, {&(0x7f0000001d80)="79883ef44ef934e00e16e52b50b94768dbdf5b22aebd63fb1378a53f42f892bba88b3eb8717036ae858f3bd36a5044cb903a753c66782b998022a376224b1af3e01cc159f9b6f912421dba396f6d58f139e5fb1dcf32a45759ca67f9c711101d11be143e73138518143298b78b002c105841755ae7761d3c1cae3ca7830f33a3e0094dd79fae9af6ec51c37ceb03d7bf98df8996c057c75e38a382683101a4576fe8c51eaeee0a2c36dcae815dd3fa6a83e30eb5a6086acb7058a362d4d26a072075154b255bcfc05c68ec", 0xcb}], 0x4, &(0x7f0000002480)=[{0x1010, 0x111, 0xffff8000, "4a6b6214dac79204fa486b30ff2fd90cf732aacb47d90b7b5828953fddaf3c4a3c3b711cedae329616f665954757e75a7d3b57bd1fd2bc5f26d0c257d990a3a96290044fd5cd8d8e66125e1fc95e6024dbf10bf484cce7ef058b2b94b724062e9febfa8acab6c6c41c78f3cb84923e6f1837ffa65bccd1339baaae511916bf5faa10fb4953f0ed69c7ecbeac16860988d055a0476061870bbaaf4bddf6b9f69ce56df5a4c3efaf88b8ff28ee3d8dee6a68a86cb24210c9adf0758bf5308f0fae66e7a3a6e01a94902b48c8dfd83f3ba6f988fa3f4b010764ff75ed75a93d286b3bc5f25a6a5f556af7b139fb4989d74132703067f80889a7f47e6568499c7310ba86e7ea799399b69ea1f0a7dad9a4868fbaece18b5500e9a6be97792828f2f78ed2aa8fa9c34575eac234e5409185522d2a726fa1de22bc969d5053b6c701791fce05418e7b05ff4d5f2e80f7bcae4f88f61edd39125ddb1b3f65924cd095e71f11f6ffce0e5b7d71e9917e2bc14a7ff88612d1941313dccd2810d72bbb34a39e7962cb20e30bc58195df8f5f30fbeab064586425324c10178550b9bf8f2c48cbc9e75cefeca03f7c2be5f96285f5ca0635b2c034fe65ebef302ac26f6031658cb3c35f935ed222a6a76e9e374d49491dd43f94e0c615b1605eec1f38a2a6356e0b991850091545d713fa0689dbd5dff63cf102b2acd5af516dce7617f7c57fc442a3d44701566146a3185b549b60effcbd5da783591d3076f5684fe07d5b0cb8915e4351731b1e9894c9c4af04d6735461cd15128cd2fa1cf22c00559935e8260094798f16f36de1f16d11af1fb304a81cf77877baf41854bfa28830ac88f8bbea0af8a4cc165823876f64c226dd8c1acadc3ed9da8ab3a506286f2d680b86bb69a3007fc7aa2ad232be582f1315b1dff536829edc43329643ecb81f03d95d7ab5b32d31b2c1b22276a51a171fb4073ad6be6c29d6dca5caa8bf9d1d69b494b501c07d77fac38164e2fcaf54aed04a9d8c5a1e2c64916dcd55f888b4f6adf459191d9385ce2fdd9e1f0a03a6422b778a0f52f979d815d0f523f0f1c08078ba4dece0b5f261348daf7a5c0c0306612d2830f5e5e410af47d6d19949eb634ac7d69f633dc117e948783fd5408e1c245594b2d0aa4458d81a94850a7201d770123946bb377567f7c9ab56ee76892dda675857678d8219bee8ec465ab7ad222f6e8a8f06710b107192b944667d61d43218b2a7cc964ea5b6bd16bb00988db51d6b5fc55985011f4f7576daec6900b3ba38b12dd944dea28341c82385741f308d3480e536c5fea4db9091c4c4e474ce5261549992ed3f8e8ddcf18709f1eaac06d41831d68c7a84544d8e5c26ea5e68e8ad1bc8d255918bd690aa74ba286a88526ec300587a02372a1203ace558b8afe05e58b27d42c5d1de4762eed8c993d28af641726b42e61a1792fbda1c5377b54a7ff000ad14b3584d24beda3dcb6c356ceee1eb908843b73356ee4570d09635ac689b16344304d7c94aa6655f0ee3345192612eca21b45a9eb02e8e8b944ed6b7674e2b496ee44a1749377acc066d4fad9faafb2baf8fd97a048c05a2ae530e122b2be7378aca2840e788229347fbbde0eba911ea1d0969c44e52df7faf9c632871cd2dda6c12d4196c68a3db4202359be13946a7695bd20f653336343593d2343551775dad80f2bc2f50344df490fdc60e4c5e9237b956e6b16461eccb17c839209ef56faf670538fa54b7cb535369efa416bec8521c3cb6a9c268cdea3b7f3a3163fa82f6564669c056ef64055c920d5b130bdfaff5868400bd0708f0e847d9c5cdffde9419c2bfe23aba773abc2b4a0080b07e240e77dab107ba89917a3d7f097a3b0abcedd52400ace7cd24c744290681b8a9b91133b46869b16805500eacdba1b32744f9c92a93d31f804c14c69104532ee03cd018d8c6c49386d00dce7dd5cf9fe010c03e2050d6254e8e119dd5e9cb8e25f9a2b371b9265d6221631f13759d79bc2f76e28458d35c5281860d7662b8896550d4099dc5c256196570dc9df339a1d3298219bbfcac8deee158c340bfc457e969bef1857674b7b2afc8c31579b518f4e0dc7013fd6c64f97980343499e6f87a71ceb67aaed54020cb060ea2a0d1f003a7f4a07d7fcc48ddec1bc8b4bb169ac0819b32d7fb851ad4d8d3aff461f5a5f81f3d83637688c6f9f39def1cf2f6a38c58196d104e3e60a5d6a3a5d866c853060fb0e5078426c2e3f419cdab4309d2b50cf317e828ad913f86d4a8a282b8fffb6e8bef7b1756427afcd7db05ed4d0df60e5e115b256eef72f7025e468205004394941e3d96a0015ff30579bc5ec1602824c7f3940e9546f5e5c3be0570ff00d229d06bfe181e856b4656b5b174a3689a70891492b2e75ff0a0583e74c48d01f8499beb53d43f8f5d87b41d7b47ef65506202fd1e47014f3b41ef6aef6ca7fce2b392ffd80d9807fead6ca9aebe8b9f36fe4aa1be65ddec1496dda9a601c6c0648d45e823e252b1822301a2efdce778595f7a0405b0b5007d71bf50fe0533744740745861272fd20e64d69abd41c087ddb2762434c7d7759211bbd710bae76653f35e516864060ab3f8409249ef2590a6224c668ecaedf3ac1f7454fe0f3e8cc90c535dd83e1711969b19e104b58e97aef1f510f0381e5f326344b1a0d2ec2ba20fd11ef395e0e62a2f224c5ec6338325510b6ed044512a92da3085833799cb1c15faecf440f5636abd29edc48729a9b9e45d84d468c9878bbc5403915328cbad943ab3a765d167ab0567ea42c8f26e3dc96273b21768c65f6a5631f24be7d07610a1234df46c4fdd4ddec553bbfbccf5846603b8ff6bfb2962cc7f1f4c3848ceace0cefa92c22f6e9ba3530b5e8a2b113897e2aee5396c16f2009f95297dbaa2dc783500b23ea3e2d534000fc35d1cdd0631f9ced5dee182d728eb147259b468ba228921a12cd1ee1246ef70f6b262d722aad8003da527d5ba06e3331bdf29389bc3cae55b13cbe0c7e8290f15a9fe0e643e2a585d59ebea694b0d43f95b87b7ec74598679ff1852d05260a497757984bb7de16d32f685bccdd5fbb3271a3993d53712f3f706341faca7dbc88d0a4fd8102ce214a1d235e93e66cc6f7c86251745d4d89c2aaa4384639759f0de601eda0ba596d91555445fad63ad6c48c93502d2e79f0a5318c7b965e41390b3ab10f53e043632e33a6235a00be43653bbcdf6c5f0651cd785d74180177ef4c2b5d3b957c07281e1f1b3d0c7d9181799608274ac24eab7ee7596f3ca107be6858ecd1da5d9967d020179e4d240246cb6bf3fcf6f050a0767dddd8eee80d7a99f1190b3b25be1effe8e4067cbbbecf036b717ef1c0bcdba52ef284ad75cf6bf1a933988b29fc97b9b5b903c9f17e62f4289f13e82bc9f5287306850c003084e038038392d10a9215dee91290ea7631b8cfdc96ce20ce646733caa7efc601eead8b8c05cdf3cc6dde0ebb3539301a5eb0719d35b2b6d04212cb368d102206a81fd1435160d55c411bb89dda7c815372cdd0a022eab2a982cb9fc7f7382fac2749fcbee870d41b8e35b7daba1e9eb674a297fc825ef2af9762846a5205f8dd06c5ffc75b2534ac4cde55f11939683a8d11c8e6267f30b68d853499db837b11ce10a079e4bd720d6011fb4d4004afc02c7ce5505debec8278ae952dec7c39794df6783b4c43673be0a7362073f5b6e9f24e1e8e03c94815573b22efddb0b1fc64b7b62c85087ffb9b2f3bf051b4a76f21f3cd5361601e7a07bb93f3d66719f27a98d5f66f7707c8b753069b23f79ab187aa8b8e9f35cb7324a4e2edca46ffd1759cdeed4eb16bb0d24eb9a126485df933aca02f05b1fa92221f0accb7a3bbc10bb940528389956c5627b189dd21c106464dd84cb218b67db3e10d3dcadfa28b9cfa2568fbeac8c97cb223fb84c487dade98ed95fc4bf2034afea909c5749c5b4f4557857d852d13f9a495d30e4862bfd4df38514ba862ce6ef7729e3742bf07387313b686e0c8ae47e2d97a94a1ce51e64aa40097033762a291ae76d3ae45d8cb673de4a43e3f4fa0bc54c877fd3a8cde89a35797ab49b8f96904ba48757d96262d9b4a138fd0702376465fec4b5243760abfed7757471b6a7288ab3cf2bc65d78ae09f2dbf09764a27c322310a7950bdd68cd2ed6fd7b84f2530df8a1c05055b88c386c9b4e3da631d98e96a85f5cee4e11e5def1f6e376601313e4eac17b9eaecd048aa2fbe925be7c81e86a9221ec53458544aaf539a84d93e3695ed6255f68e416bef8323488392ca2fcea545d4345cc6bc372cb92d20b08ccbdb5ad676886a14f363e0185fe159a9de43058eeb0bb0e28d4834657f36c4db12f3305f1adfa61289b22104b3da17854d0ab89621c5192346a1398a5b69e7aac0b2b45df59be2f99c817b1eb5a86a7c58957254ba8b6353b04396edc6b22526a6ce60da3142de50fe7cdc4796974f5a1df3b0affab7ff13b1b954465df5581021d3675d10542674a4aae964b73d65cfc8afdcc2d8e2ccdb3e8b0a417224ef55bfae7a73c7473601c916449bb85f7555a4d540f607436a06d75001da4b0585fd66aa2c826a76ab1d93565f0b096691f182e2f60b49bda83041a8b8a9c64defdbae85909b9ca79b2ab7cb42680afd9b74523e209ee9f0721ce091aaf647fd66809466ce86bb71134a156d92dd8b6bea51a31429440a1328892ab55e824a6eec165181fed69aa44c036616dd90cba6e85eb844c4469558a7f2d4a2689ec894e755502cbd44232bfa821f316a03070d8dd32f954a8f3c8e8978e5d8838e69a4417431cd21cda40fd2f8c14560bad77b480824ef3110af007b2f9ca6ef9ab68e09ed9150a2b7e87dcba59a9281f29e30cec2a4d391b9435b08370ba7d25c1748dbeca376f5b58e3010a18f6cba49f23e89a7cdbcd8f75240fa8da964600d8521543f9e1a42d72c34eeb41a672081fdc15be5e9a1fc6ff865368884faad7a757bef4d2e859f6be2c4ae475e00a23ef3fe11121ca8fef15973346e082792fab7302e7b0e7e4335ea62c408d69585856955865feb1a6c8d6bac8f712934dbda338c9d18a04f2be33ee6f361334a63e0de2236faacfaa41d9bdefc905e057a782594d52ee495b71a3d13aa13d257c5b1126b5f0723f56281888ff2a6b93bea8733b78a49be8a6bb107a6a37cdcd5f0d36fb35e1fb7475c1cd954e2603105baeff1ac566b0b653e4be0552304e1bdbb9374ce1356f859f6d48d01911246d42cdd5c75db9f8559218745265494c886c697f471b5347215dba030e193d0f5264a70fc175520763e870a4a2091f90a75bbf694d48b72234eca4d9f1b48907d6ead8e7755d17db9410f0cc42ee9db237e6f54a7eb4bb7ed0b48784eafafdcc258422453e343d0b0872cb6488f850d745cb35b5a3c85c3404f644a8954699b68e86fd09aff52fd0a17acd70416ba22d7883fd540d58e100b965a7590e7274509ebf42a3ecdfde5704d9640c526f9b46b907d7565c119376d1534911abf308ab58d5e0dae88ebf37de27c2e02abca08145c0975f31e093d5de7de75d4303fde223b683b424bd9af91a61df6b1256848771ea67686d9fb0eafcfabd3949847f7a75a5c74385c136373a59e29f07783b043b0e733eada590b34cfe85e15de9f3a7d4c05303c35f5f701a3e37fb003da552655d121ec442f7a1fa74f361ab5503e9ffa106274aeb21cd2c606a2bb5ac0e3330f513bbf462876415afa4267cc55f58305ca76ad83c7ef3ed2b0c6b86f412"}, {0xe8, 0x88, 0x7, "98e8f07331d2e61e45a388cbe6c23ed8326907f68188402896a6d91f6d53caef677a53c4a9f4f2d74f2b5513012bc95ab023d4a4f3e7545bc1af8284fd00a9e7f3eefc3f99501dc0e9b34b5943c17a5a04b2f03eec807203b12c75334e8d71dea7fe7ca821cf34ce0363cf28026b98c89cb0d6cd7916318962c465d894676aa45c3b9c5bdc5b65de186cc1b5c08efa456e9e8f73eac2a4f6d0b7edf97634768e62726a9e32e4cec3e381aeb65240785a080f004c94b7c106e1f64e39a55ad3e5db0ccd492741b5ad135c2de32af2aef5df33f8b3dba31fc4"}], 0x10f8}}], 0x3, 0x8100) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x14, r3, 0xc46dfc707e1df77d}, 0x14}}, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, 0xfffffffffffffffd) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:20:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002d40)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 11:20:59 executing program 0: creat(0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 11:20:59 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 11:20:59 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r0, &(0x7f00000018c0)=ANY=[], 0x101e) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 11:20:59 executing program 4: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(0x0) pipe(0x0) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000000)={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x34}}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000040)='M', 0x1}, {&(0x7f0000000140)='l', 0x1}, {&(0x7f0000000200)="b0", 0x1}], 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="50010000000000002900000037000000ff260000000000000401206f50e3b43b7784498c64b302a4da576c0b7319f0efcf9b9332dd6b22c01933c53f2db820c22b697086b27c0d3afe4d971265b0476742a715d0197f5472879c5edf5a4e95121ff2d2eaefc57a449988d7785ac2048000000004d8c3586cfa425a901f4d6d90e4b55a5575eee07fb71870b48d211717bab4cead935b82447de170c8fb12390ba98ee69d069c996d7886d1fc8a7d8b3539b5c8815d3a"], 0x150}, 0x1) 11:20:59 executing program 5: prctl$PR_GET_FPEMU(0x9, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x800000, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_pts(r0, 0x40000) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0x10017, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 11:20:59 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:20:59 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x17e3, 0x3, 0x3ff, 0xfff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 11:20:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, 0x0, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5, 0x4, 0x800008000000}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x200006, 0x3, 0x0, 0x2, 0xfffffffffffffffd}, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x8) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x11d) ftruncate(r4, 0x10099b8) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x156) ftruncate(r5, 0x87fff) 11:20:59 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r0, &(0x7f00000018c0)=ANY=[], 0x101e) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 11:20:59 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x17e3, 0x3, 0x3ff, 0xfff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 11:21:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 11:21:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x14, r3, 0xc46dfc707e1df77d}, 0x14}}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001f80)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x6}}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) sendmmsg$sock(r2, &(0x7f0000001c80)=[{{&(0x7f0000000000)=@can={0x1d, r6}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)="93668a4127dc86ee7b83411f2ee397522dde9022dc9bc684bafce35d3d826dc70f8ac557088079c4b438d9f3887d20296b3c46bf890d501adb3bfd9d745695a49e75b01b", 0x44}, {&(0x7f0000000080)="ad18ee8718dbc8450b2e69a1f6c635b6994b967bdbb539c3cefa1eb8fc7a08ad48d97ec5737e69ee2aab85da90970333f0009a", 0x33}, {&(0x7f00000001c0)="1edfd5cfe752d91577918e0abd82f450537e918d7f50b42202d807caf5bb672731908238a52d6efb33ca17ab13d1946b6437ed5411bb6f01d5dc37f392d524a73d67c8963a0d37ba64b03d5308bc64a05cef964fc2f6e73f9594f15a8b289dc320f226e7773e2ba7a465b02ce68a678997640854a476afe32d47003a7e3ad434be0e2e41fdd0fcc73979dc5691f3989bed394d907afb277b76a77db2c6f6347f8d1ffe", 0xa3}, {&(0x7f0000000280)="ad2ab5aa3e36a9bd8e0dba503893e8265606985d5bc34ce724ec63697ccf5a4edb1d9ed75cf5fbe4a2ca4a2d62699f10d51ea4b7af89ecab8c61116a6c0ce3b089e04d80aee127a76e493be4fb53dc86375bb890867d03a5ec5e4d294bbd5355246019a4d9ebeea2c77abfa05c90cfb19f1e8a7701", 0x75}, {&(0x7f0000000300)="b2b56a0799645c09780a334817c34948e72d602c45780ac861e864e4d49d487a1079e723c6fa1e97c3e4eaa722687b978f", 0x31}, {&(0x7f0000000340)="1f1170aa0af5c8b09483e87f8a7d229ee8f4897e6f6f8974ae289ec585996da2a83a8390218933a10658b784ecac67fb98c323be8ab12e178508a68dc559962d049ac55fe1014b64fb07ac4a4e2c7d5b68f978836a153650d879a6dde0738239fa75364cbd35623b0ccde297d9e375c56fcda02a2d5238e26c3d4611ca44ad4be7bb53b9dc6dc9192d4922bf2588518fc0c9f3e037b2a4933333ca0bd970f863", 0xa0}], 0x6, &(0x7f0000000500)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x33b77416}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}], 0x60}}, {{&(0x7f0000000580)=@nfc={0x27, 0x1, 0x1, 0x4}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000600)="e3160c7afa7536020653d0aec0cc94ae3f24fe20f02f26643007426a96acbd5262bcf97a6812cf4cd5ae2ec618daa7bc94f83aad8d977006644ac0828657bb5105ddd0ddfbb32b67443da07247903fa3e406edb62aefdb4e68f28b54534a4d1a294bef51e3544fa97e93bf5f8e650b17deca3503c05fc43fa8fd1946b289b804c310eaaa1b13aa2aef5fc300aa27aa63a144a10066a92071b362f4619b1367f2574a2070487d1913444f0d5a99381deb781b468952dc8ce58b4f8116e6a56fbf3cba5b12c19f203bc51b5bae5a2245f929ff8b6690f69124c1493042cfe508e46953919f41ef96dbad6e3a2715313f91", 0xf0}, {&(0x7f0000000700)="90d3fb47efd6df2f7e090c2a7bfa8b56624b72cedee11609250402c17b9b70771de4678219b390331d2e6fadbb55ad6e3904ec8203ea6863fbfb1c2ac1f84e1a46a3b3cf22a2f90e486bf1c6965f5c73f94ee9273fb803694bfa88b3b883b7923ae494188871bc48d3bb5e5489eccb334ee26f68e617cadaf03827e796943ac5d774aa4f6e404277aa07b0cd86ae6d78f6a4df7134eab3f3e2f6470ca1834d8d0c48030833a95fce4c755850492926dd0ea30fe4a302d4eb2703a16c1f7743f7886be0413cd1cf013b721e41c3783e74ddb6577752446d51cc7be2ac1c098be6d86e2a", 0xe3}, {&(0x7f0000000800)="2f3192ff329bebd70a730da08a6cc7717f7e927edcb2ea7c42360764b0bd3605dac1730a826e86a270bf90dcbab79aa8b24df99736554d3b1f13a8f20c3cc2be19c8adb837368c8774e170807cb31e1e40b6daef691a72403a9f243cf8729b37792038783fdb80b825b99abe373ad334812bbf7dec07af22767a825e8dbb682a3950bb83897897ce8f318db01a971edb416b089f500d93aeeaec247d09d398ed5a35709df67a4a528db52de944f6241d6e098f85ae6d627ee81b058d14e6d6", 0xbf}], 0x3, &(0x7f00000008c0)=[@timestamping={{0x14, 0x1, 0x25, 0x1f}}, @timestamping={{0x14, 0x1, 0x25, 0x200}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000900)="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", 0xfc}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000001a00)="69289fb371c39987b03d734cf24f2ac4cd95d9f3aa", 0x15}], 0x3, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}], 0x48}}, {{&(0x7f0000001b00)=@phonet={0x23, 0x90, 0x0, 0x4}, 0x80, &(0x7f0000001b80), 0x0, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x380000000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x100000001}}, @timestamping={{0x14, 0x1, 0x25, 0x1f}}], 0x90}}], 0x4, 0x40000) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:21:00 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x17e3, 0x3, 0x3ff, 0xfff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 11:21:00 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) [ 258.450085][T13647] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 11:21:00 executing program 5: prctl$PR_GET_FPEMU(0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x800000, 0xfffffffc, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0x10017, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) [ 258.494415][T13647] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 258.534809][T13652] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 11:21:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) [ 258.589909][T13654] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.3'. 11:21:00 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r0, &(0x7f00000018c0)=ANY=[], 0x101e) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 11:21:00 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x60}}) 11:21:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80010000}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000400)='syzkaller1\x00', 0x10) accept4(r2, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, &(0x7f0000000080)=0x80, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) sendmsg$inet6(r1, &(0x7f00000016c0)={&(0x7f0000000140)={0xa, 0x4e22, 0x37d, @remote, 0xffffffff}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000180)="364e688e05914edbf49a0d90d4b8d0971d7f4f6a2cd41aaac18de601039aca5a7d6e9ae154e9762ae6453671f722a8887df4a6d46bda45d0a79fc3e1d6050c54da638a4da10abe66cec345f546c007a2ff2b85f1eda89dbcebe6d9bbfac3656a360ad80eaea99366663031d8df7333e34f0ba8d68b4290a43c6b8460b95e6ab0d64cac2b9c", 0x85}, {&(0x7f0000000240)="6e16c5a44a547ad6fe4120694e4e346941b82dd42cbe1eac5524bf36ee96c12910919d69a9515001f929f6b574380f39ceb718723d69dfa200a9f6e32c1a7579ba1755f40ca2eef6d65a02248b6ecbe86d5a10a827f797ffb51ed645dfcca396c95d2b412ca6d53b9e2df2ef1f8dc9866e76c472e405b86c36d1b1d66e0eec1ad2b675e8001dfaeda5e43552eb0e8b94216d96a520d3ff0187947e9702ed9c00d74d1c8c2c4beeb4319e6f87c74a901ca1fbe6874710fb0c83b475546960702b860782d7bb7d3f8e3c9b76b0e1af59b20ad917c7aa736831bdbeae910c1580046b560aafec4f6e", 0xe7}, {&(0x7f0000000480)="d72ce132ecfad838e7006be93782753969e6c9936b1c52f03fadfc0de457301d7d07bfb658ee1bd360164e637ee5a8c174d75344c5c810d981e2b86dc13d883475e7aa3ebf7532dc28537b58d71993e8c83f30e2b9c2f84334acf97a1adf79f43c0ff3813f596d20a428b188fc5a5b96427b8cb9c04e5128b6bd23aeddc69d73b32d0d8f4df1eafcf11fa7440ce4004298bbaeafae963fd7a4a47e21d7488f7a207c80277f0c21ce940bce0b615606e7285a845d7ca114227f985574e0fa7f7f81cc617853e2a9bb48556d434bf91699c8d95fb28ae205f12e1ca092a746a23dac157d149ce077f3c9bdd1fb0276dda4297b412f8b4e4c176aeb807a0b85b00d28db6627bf429251570d4ab6a9eb509e7e2b15585cd2400eaade221372b4761c0ed4c10f6313bb16d216b20861bfbbba6a1e117d1d27b161c8a6d756067d102eb2627ff001b0afea957ba51ed7f747614324903ea425a563b407c7af3b26253cbe5381c087f52d7da4ee0a642af12c261fd8aa7b68ae6f33c4ef7c2b5ffb9b7cff91c9c12202067ffce27c415a33eb5daaa2c4ceb95e8287659a71f846050df7f80df4bee87c4d574ae10e5dc4d8f1855d4d97f6a03a2377c3a1aebc0238b1080cb3c94f46eafb25caa790ec73951855c56198050f1d40d4fc75fc437eea270988e8662939f959c964132159ffde1853131a23692e6f97ecdbcadbcce8a85b13f7158acdc4acbbe3bc8abf7f7c921a2ea42bc802279690aedd8459396bdb8abf264575a675fecd2695f1ee1e20f568ec707735313bea1a3ded8e93f2979d5a326b4bce6b302701c928721a3f87c33bbfbfbf7700f56c06ba9981cb13ffdb941e8e25577c387c5d8c6420f1fe32b1608e2388e7eddcd9e66d2aa0fbeebc5b0ea92dde8f026a8481cf491352fb1008bd105352d58e8933db8861b44f3d7ee367604454e08343eb3aabdae1f24811d9eed63728f0ad80e1c08203445b293d3ecc2e9450ced74f0e5ac79f7429ab165dcef483986c899e9712b1e3ed556eb31109cb83d2f0e6f6f91931f4a3ba08277f2cbfc4369715bf78d1fd6de235f9a28e5839d09341a3754f3e2bf8aad53d23ee8f836e7c72066ed9ce3b7c12ff9f79fb119bfb06a41ce5d051d9044bc8a4328274529985f800887af0fc4236849664c2321401ed8bd212b2dde3fbbf899568754284adad7b59b97c3f6bb5a9ed25c538d1649a25e6364288be5ec8e33874ff4f79124aa37eb44e788b086b863463b2a9cd6e63e4974a0097f0b883dda95cad771578c83f5cac2a1be54a762069587821367072d243d73f391d700407d32735c545ab85d49285a8e94fefb2a2912e6e3616ac2ab8e877a2ae5f65700ea8861a6a64eb073fcc3785bf411eb71c9f88a6b2dacd854d598f8ba5160f945f2fb0a19e6eb36d47a0a94578817fcb659b000d347724ccb8f480910dd01bde7b40f9d19414b686688ae2dd99c701cca666d875d5f79b3737ccb9f069fe99e20dfe73359151d6fc940bb33925a54e4e018e468e598bfd3a00af31fae244540f648f83747d16462f2557ba42a99eb9add68c713ec4883a99387a40067560fcf6742869b7df67769062280dcdd3379be3211da450890fa058bf4af3b21c9e21fa5aa554591a953de59916d2351ad4dd4617cf41fa08a981c496aa8cd42be50ebd9060f11cb4e0f52fead3394346f3b7f2cf1bd202cae4d3d0dc51cb020676b30fa4a0c3dfcec5393411a5c551891b89066cfd64e1281392ca964236bc078f8a320917b09064c22d205bdce3c2672d78c4e49dad9409ffb3084ecbe49580235c61beaeaddafc0bae4dbd657562528fd45f3aa47e379ec2a807543fd9f138616675f6517d3643c97a34a3c16a50031ae287387bb1843e5dd4a8ec7b01ad52569af10909b5c6bb195033d2156eaacbdfb137445e3112cdb6e7d971c9cd0980d596638314b060ce48f6b60c3fe819d5b1dc0ef514a265c97b627c347e0dde1fac3be7abc54f26c4dca82651c0d36ea218e1577ef10a178b2f972b716b288512fecf9dcfad38b73d8d572e40f0640914969ab8abb5252aee197a1b152116c101a5bb9b2b441b227cdc2e774e90a0438d0fe13a4407526cac3d291dcc5ba55c41419f67b0c9abdcf7a1dcd127436c52a15205ab9b6290d2c6d4350063321b1de0d83180970bd373d9b484889ad474cde46fd6fef2ec1de3f1a8356736340823c1b700e208c1bee89c8ac9e7d48cc59932571883157ff83010114fc88e324c106713af41b6e81c4ff3f1cb1c4996c07a2ed222008d0a17ea3edfe6082853a67c7be6be2d773d30c526833c4f6453a767d181a23cca5c8985576a7f2e82c53051186e93e90d684a34b69f77f788e7b733846dfb3c75f253a8b2c117a8d582bab5b2f72746e70265872dd15ebd832baed223ccaca62a41ebfd3f77278fa880f6da69108c0ee0146d059164a9dd4323eee9f89d88ddb8cf94a4311c35eec14243bce1af093cdf98606d01ea23c2339f90c0311f88b636f2c3b3857865727cb4179737b00f950b8d7f44b3bc031fd39d76621197cb019b6a0e9d58ac8561d966d67a43987f7a9eb5cceca92add460cfb85923e4bbe6cdf6ca2e7fc2e545f2a0a48cd28bd89219bc6105cf33e31aaa471f5b43ee0d793df647c254ea6f91ae72d2c409e8a33e0ae3ae413f5ec2da36e9db6f90b4f46f8d2f675ce87cf8b908f3d44dfc838f7988e4792cd4fd29e23efed16336cfaf5cb65beec88918b48647289940a8a1f5e04462bb90fc202f5eabd432d8694632e6ba41814333d14abcf8650352ea7ba2f30badaa2b945362e33ce909acb8b461f8123837a3680f4e0dd5b51020d96348534a208f65881da4286af94b0e6d5c306872de9b0ec9d9916942e5c24a3be01bc58636fa90141dda6a663e0bd2b2ed168bb4a31b76d5d2ed81941e95f7807cc33f645b68c8a7a8723d4f279a9648a24d2c382f1227929d248aaa2b258c7d4deb26e368b489a88d8007ca2965dea1f2d6825842b99d731283e95ddc08fd58c70606e9fb2d855dad32e94ee5cfa10b0748925cdcc1ed5bc2b5363d777c077b00c324eba90de125851b65f1d54d77737e0bb0d178677a3de9e9a2c553cfd7e461b3cacb3820ee07a5da791fb3304c3dcac1fec0e5d16f7efa80b1d3e64bfa86d5391a6a9d4dd3ab679640f232db706b049f7f98c4460fa23c565b0f9fee2b23a1e302cea6db830d6f7ec69c41385867b9171fa26f6b1a81a98831709694962ddfc09ee8a9370debefb5699c0dc2e476f6aa8e6994e6ce878686c4e2659bb273cbbe049cfb83648d1060b1b3c2fd3571690a9ecc6d95bbea7af75e51635368b149361b15ce35f23644c957b4933738ae65c95e960f93ece12ee4b7c30ba2e959b2fc374b2036f4c93354812325422a06d5771fcd9ad4f30025f3408fac5d63da830ee27db9ab8c7009a72605f5d0affc26f7911bb5c78da40adb0e06a65210034c00256d327e36ae110493e9e4af03c5e1eaf1b1130a85d8674778fbf2774a24d108dce26f3710ce31c4b7abbf45dcbf7b34c639c1fa36509410af34d680d803ea7e185411f11b0ccc1e8549e10324eac30ea95ebd7f549bc1e5c5ef3591e0fa5da96b726df0573aa0f82405b37efdec60b68ad069ec6aef26acbdceaf50bd5019f9a62c13c08b21fa79c3bdfc025466d5b3d04cd4aeeb63db2e4676d3e3d698c9bc44cf4bc32dc98e9362479c71b0b4e1b1b8e9b0dcffcbd7ae1c4d86dd7318ba2b4f85909fb7fabb994ae5ceee65c6703ea0ea56970cd7a6b4e89fb92cc2a6da04eb6b36538c9b726332781a42a61627bf37119fd13e29a48441413b724dede75ddaf9c04f600b2402a5377c74f402e9de687826cfe159320a626ff2e207cacbf8d4ecee9868231b50866ebb9382416d7365b9a44c92d37378023f17b6b0ed8290206f47a32fbb6c0a1274825df4461fab5f90cb9c3f04e67ee3e919c8e796ae9dc9e17fab770a764b05792f71cfbbcc5c6a5153dd6f41bb52dc0a51bdf5c3158b11282e4d97c27577aee0aa2fcbb1ef89927a721362b7885579539c1735f659d872771857bc4ae291ba87bf2c5b8fbfd96eb43a5644c751c01408ec32af8085709a5210ceb8ef81314a1a106b5479c33894e47c6f274e81807bb0818152217484dbac6dbb241d386878bb9cfe9e3ba178c148f0f24df792d0b4a5cb82f3ef4c32c50547821772e30c48d4886420a3b735e3ea9dbd209effdbd5a0ea55dea70f111988af2b9924adc32d87a22ce8dd41dbb66fc1e1989e266be032bc2f7e15405ff11f5530ccac7a997df80fc7b2e7d513bbd626c5572a967a10b8d6925140564518821f024a50098a68d8981d8ed971905eecebf573ee41ef46f7f06996a0b4993ec998649ba11662fe8b503e7d7107dbb4e32254ae3be314ac85717233b63007eda46b8d103ed60daf6a56b10208f4f3373fe67cf37e30a880e0299026b9291b5bdca48180e5cf85c5d777ea1f10471050f44e7badef9c3effe97acdcb6e637964b8b5078121b8453e77c2d5e837e554c1b04b592eff4b7edf5caf738767e7f6381d0c1ecbdc9af51851178c37d5a1052c85e2475def20ff49cfb1fb8ceadf06cb748a45b7ec283ac1a49f401c4ee5affb702fabf33fe99662e6b474c3b2d22d36fcc34e7d1af168d40a756245a5c4876180e0835a7120cbeaa97a4da59a35b01d8c1596d08b3d3bb18d2dcaa53b2ecebd3f51f05b7c5a6bea5bba9fe84ac2468d3d7554288f4ed84e029b72bb04141a42e3163b481f2918921642011bf011283b0c9642100a35f5992ed365c843518f98a930aa9206adc9f6b9234e57a096cee4a6db5d7769b93621a051f94be305937cafaa13d34c489b9027857dbd349b58387f41d64e23573b2faa19368fbaf7f5f3d6cc27bf09772198da8ef8dc421067cbda07f7941190f6068e88faf3374146aa626350e61d9caf0e0483c71cbd563b674d549b26df106b195a3b0665401373fb47d3b184397ca3fb4325f17190c3c14c693b53c93ba85241ffd542a0752ba37637ef01461febb60eaf8d695181e8999ca91308064d8d7990631d9af15cc019aaab494635c05702ec9be2fc71a44c48475c6aeb24f94f87f39c78a37d3a1688b65f2f1de24efb2f0b0a3209880b540539a813d2d7c2b89700a1de04e8f113dd0e61d1ed7ca68456be6fc134b62e887a11a7ab8afaab8106a29ed6a217c930e5abd0ac5f3bb948f03e1209f8aa008c445d051445c4e9bf4726e05602eeb500503b6ad3e0023147f3b0911c4ceccfb2d5aa6f63ec569517168bff9b80f1c1454797b246fb75d4ca11e6302eafb42c529d234ef3f446a593527675eea2d753cda73fa5c8f27ab31e10548427f674d8c9882ca04f64d34c8eab1bbe290e2956e5857197b26a5304ba77bee1636cba886b63b08256aaddd1150407262bb54ef297051f7ee060e7374cc749426e9a75c0539b9e24f101325e0b28b77bebff4b675447b877085e2b0e9fa26ea8014c564f575d75799d9c28e3a7cf29807c77bf5c92c5961a2b7e54088e93407aff839f1eb121692408a268b9e235e3ec3a766fd4ed35b973a8070745177b526d2ebeecda1fce232124c4ee7a819702c984c4fcbe2acf2773405c64edf2516d78e171f2ffed4b5cc1acf3fa4836d1229406e4804e5f5b8eeb09f5f2f45f1dcfbf3de321889029fe630fce652f0aebb248297a92b9bfcf4cdd62c7309f41238a0be39bd762bc0616718c1725c1fe3dba6dcaa7a16cdebd5ee8c7fe7e5a6e178", 0x1000}, {&(0x7f0000000340)="55049ceb15f898f567be40ac10637ec6693fbdf05c623d33cc86a7013089aed4872952dfe52741a1730079256217458d3ea99344ed361d6854aaef1f66bdd6d5d900f28a0b0f3cad199c360d1a243fab1b181f2dd85547ae3ac1499b66ea6f9ce0997e63f7ea92231bbd1821f065e1", 0x6f}, {&(0x7f00000003c0)="f385bdca26a3", 0x6}, {&(0x7f0000001700)="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", 0x167}, {&(0x7f0000001580)="8a8cb6174f88bb133fac680dda3ac9c7de8743abdc624137f03d5abaa6289db9fe93bc3191756eb5050c84fbaee67fabb98c31d1dac82696326697e92c9aa209db0c57de2bf1cf92448360fb5c117d37cb482c17b5a2891e05e61e4bb316d49b8ff5d6edb654e2fcc30a16d2f6fa0c60945220292913d91a5ee258024bd8815a34133f1054201c23e331fb91dee4bd68", 0x90}], 0x7, &(0x7f0000000400)}, 0x810) 11:21:01 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x6, r0}) 11:21:01 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 11:21:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="1df9580f1c064e58213fc2c93da6f7fd11058e2f8c89d64183afc563460a6c98eded5f91cc71a3ccd3357ca2efbf75a95b608cff39e1d28c2c87001a9308e9e5fe78fd9bee4481eb4737f78c2b62828b85fbf9896b9615c3a20187f3b194769afcaaf766d0c35c7fb7ffdee5053fe3129082094c92bb3a1e1586743228ee8c955e5c2b74ee90d50f58ef51aa1ad1", 0x8e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x0, 0x0, 0xca) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r2, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) r3 = signalfd4(r0, &(0x7f0000000300)={[0x2]}, 0x8, 0x80000) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x8) splice(r1, &(0x7f0000000280)=0x2, r0, &(0x7f00000002c0)=0x6, 0x1, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) openat(r4, &(0x7f0000000080)='./file0\x00', 0x8000, 0x10) recvfrom(r1, &(0x7f0000000040)=""/7, 0x7, 0x40012020, &(0x7f0000000140)=@qipcrtr={0x2a, 0xffffffffffffffff, 0x7fff}, 0x80) 11:21:01 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001a40)=[{0x0}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x96, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005ba40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)={{0x0, 0x0, 0xb4, 0x0, 0xffffffff, 0xe2, 0x0, 0x400, 0x7, 0x0, 0x8, 0x5, 0x0, 0x1}, 0x8, [0x0]}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={0x0, 0x80, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000380)={0x0, "7a2a23db4d587e8586a246b4e71f98cf"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001a80)={{}, 0x0, 0x10, @inherit={0x50, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x1, {0x4, 0x9, 0x3ff, 0x1, 0x5}, [0x1]}}, @devid}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r3, @ANYBLOB]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x96, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000472c0)={{0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x7, 0x2, 0x1, 0xd33, 0x55ed, 0x7fff, 0xaea0, 0x40, 0xfffffffffffffffc, 0x8}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) 11:21:01 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r0, &(0x7f00000018c0)=ANY=[], 0x101e) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 11:21:01 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:21:01 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stack\x00') read$FUSE(r0, 0x0, 0x0) 11:21:01 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:21:01 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 11:21:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="1cac6238d1352eead6a61081d91d805e2b8f34294c42d477c71448fdaab09eecd0fa4bccede77f7f12d6a7b88770bb19999ceba42ad5962a29c37832c9ef3b392d8dd757ec", 0x45) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x14, r2, 0xc46dfc707e1df77d}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000006180)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000001680)=[{&(0x7f0000000080)=""/42, 0x2a}, {&(0x7f00000001c0)=""/250, 0xfa}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=""/194, 0xc2}, {&(0x7f0000000400)=""/116, 0x74}, {&(0x7f0000000480)=""/126, 0x7e}, {&(0x7f0000000500)=""/52, 0x34}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/48, 0x30}, {&(0x7f0000001580)=""/238, 0xee}], 0xa, &(0x7f0000001740)=""/127, 0x7f}, 0x2}, {{&(0x7f00000017c0)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001840)=""/119, 0x77}], 0x1, &(0x7f0000001900)=""/5, 0x5}, 0x6}, {{&(0x7f0000001940)=@ax25={{0x3, @netrom}, [@rose, @bcast, @netrom, @netrom, @rose, @null, @remote, @bcast]}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000001a00)=""/16, 0x10}, 0xc85e}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001a40)=""/87, 0x57}, {&(0x7f0000001ac0)=""/17, 0x11}, {&(0x7f0000001b00)=""/228, 0xe4}], 0x3, &(0x7f0000003480)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000001c40)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/242, 0xf2}, {&(0x7f0000001dc0)=""/13, 0xd}, {&(0x7f0000001e00)=""/198, 0xc6}], 0x3}, 0x2e}, {{&(0x7f0000001f40)=@nfc, 0x80, &(0x7f00000046c0)=[{&(0x7f0000001fc0)=""/140, 0x8c}, {&(0x7f0000002080)=""/190, 0xbe}, {&(0x7f0000002140)=""/80, 0x50}, {&(0x7f00000021c0)=""/255, 0xff}, {&(0x7f0000002300)=""/221, 0xdd}, {&(0x7f0000004480)=""/201, 0xc9}, {&(0x7f0000004580)=""/236, 0xec}, {&(0x7f0000002400)=""/25, 0x19}, {&(0x7f0000004680)=""/36, 0x24}], 0x9, &(0x7f0000004780)=""/4096, 0x1000}, 0xffff86ae}, {{&(0x7f0000005780), 0x80, &(0x7f0000005ec0)=[{&(0x7f0000005800)=""/197, 0xc5}, {&(0x7f0000005900)=""/134, 0x86}, {&(0x7f00000059c0)=""/239, 0xef}, {&(0x7f0000005ac0)=""/218, 0xda}, {&(0x7f0000005bc0)=""/37, 0x25}, {&(0x7f0000005c00)=""/155, 0x9b}, {&(0x7f0000005cc0)=""/157, 0x9d}, {&(0x7f0000005d80)=""/37, 0x25}, {&(0x7f0000005dc0)=""/196, 0xc4}], 0x9, &(0x7f0000005f80)=""/1, 0x1}, 0x1ff}], 0x7, 0x903bababeef96dd, &(0x7f00000061c0)={r3, r4+10000000}) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r5, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:21:01 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = gettid() close(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 11:21:01 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) io_setup(0x3ff, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[0x0]) dup3(r1, r0, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x2, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x49549960eb0e59b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, 0x0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:21:01 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r0, &(0x7f00000018c0)=ANY=[], 0x101e) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 11:21:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0000000000709388fb8acab4a1ea7c6b6433b19657d51f69e4ca09000000737f", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x10000000000000eb}, 0x22) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) accept4(r0, &(0x7f0000000140)=@nl=@unspec, &(0x7f0000000080)=0x80, 0x400) move_mount(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000200)='./file0\x00', 0x34dce490e3d5d458) 11:21:02 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = gettid() close(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 11:21:02 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r0, &(0x7f00000018c0)=ANY=[], 0x101e) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 11:21:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="b6b5c648b0b06fe8731360f8839b736ffeac1a4827785330ba29c26843a0aa571ebcb978fb9895c30c106df9b238c53634fd0fd9b67de2b958c7e821e83571b81267a38c234c0d6cda593afbf3c3ee4c87b23ce1064345b8e6750c9a9588270e2c1843282e634c892dcf0d6ee43b", 0x6e, 0x80, &(0x7f0000000080)={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x3a}, 0x7f}, 0x1c) 11:21:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@loopback}) 11:21:02 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) io_setup(0x3ff, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[0x0]) dup3(r1, r0, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x2, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x49549960eb0e59b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, 0x0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:21:02 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = gettid() close(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 11:21:02 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) io_setup(0x0, 0x0) io_setup(0x0, 0x0) 11:21:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000022c0)=""/35, 0x23}, {&(0x7f0000000000)=""/148, 0x94}], 0x2}, 0x10100) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000240)=@req3={0x203, 0xff9, 0x5, 0x8b8f, 0x1, 0x20}, 0xfd2f) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-ce\x00'}, 0x58) 11:21:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a40)={0x0, 0x3938700}) open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 11:21:02 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 11:21:02 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = gettid() close(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 11:21:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = socket(0x1e, 0x805, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x0, 0x101, 0x2, 0x8001, 0x5, 0x26, 0x3}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r2, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:21:03 executing program 5: r0 = fork() rt_sigqueueinfo(r0, 0x2e, &(0x7f0000000180)={0x0, 0x0, 0xffffff9c}) 11:21:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000012c0)='net_prio.prioidx\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) pipe(&(0x7f0000001280)) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 11:21:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b8d3a48b7268ff6771dd90aae4b332f90ef8b59c8a6cbd7ccf05c756b3e69fda9069a8fb8e69b36c5c129763aba3fc8341026ccbca5dc38174041f2406e609272f3e5966b0a52d5d59b33294df3c563792a1167166c55ddd532df4599241d8ab740fa629c91f2320efa76d83fe12d3b118364aed6d10c651fd8bc869bdc390e2e9254fb513", 0x85) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(rmd320-generic,ecb-aes-aesni)\x00'}, 0x58) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8040, 0x0, 0x0) recvmsg$can_j1939(r2, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:21:03 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 11:21:03 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) io_setup(0x3ff, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[0x0]) dup3(r1, r0, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x2, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x49549960eb0e59b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, 0x0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:21:03 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001a40)=[{&(0x7f0000001540)=""/78, 0x4e}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x96, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005ba40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)={{0x0, 0x0, 0xb4, 0x0, 0xffffffff, 0xe2, 0x0, 0x400, 0x7, 0x0, 0x8, 0x5, 0x1, 0x1}, 0x8, [0x0]}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={0x0, 0x80, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000380)={0x0, "7a2a23db4d587e8586a246b4e71f98cf"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001a80)={{}, 0x0, 0x10, @inherit={0x50, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x1, {0x4, 0x9, 0x3ff, 0x1, 0x5}, [0x1]}}, @devid}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r3, @ANYBLOB]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x96, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000472c0)={{0x0, 0x0, 0x1000000000000000, 0x0, 0x6, 0x7, 0x2, 0x1, 0xd33, 0x55ed, 0x7fff, 0xaea0, 0x40, 0xfffffffffffffffc, 0x8}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) 11:21:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0xc0) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 11:21:04 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001a40)=[{&(0x7f0000001540)=""/78, 0x4e}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x96, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005ba40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)={{0x0, 0x0, 0xb4, 0x0, 0xffffffff, 0xe2, 0x0, 0x400, 0x7, 0x0, 0x8, 0x5, 0x1, 0x1}, 0x8, [0x0]}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={0x0, 0x80, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000380)={0x0, "7a2a23db4d587e8586a246b4e71f98cf"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001a80)={{}, 0x0, 0x10, @inherit={0x50, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x1, {0x4, 0x9, 0x3ff, 0x1, 0x5}, [0x1]}}, @devid}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r3, @ANYBLOB]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x96, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000472c0)={{0x0, 0x0, 0x1000000000000000, 0x0, 0x6, 0x7, 0x2, 0x1, 0xd33, 0x55ed, 0x7fff, 0xaea0, 0x40, 0xfffffffffffffffc, 0x8}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) 11:21:04 executing program 1: mlockall(0x0) mlockall(0x5) mlockall(0x3) 11:21:04 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001a40)=[{&(0x7f0000001540)=""/78, 0x4e}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x96, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005ba40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)={{0x0, 0x0, 0xb4, 0x0, 0xffffffff, 0xe2, 0x0, 0x400, 0x7, 0x0, 0x8, 0x5, 0x1, 0x1}, 0x8, [0x0]}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={0x0, 0x80, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000380)={0x0, "7a2a23db4d587e8586a246b4e71f98cf"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001a80)={{}, 0x0, 0x10, @inherit={0x50, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x1, {0x4, 0x9, 0x3ff, 0x1, 0x5}, [0x1]}}, @devid}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r3, @ANYBLOB]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x96, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000472c0)={{0x0, 0x0, 0x1000000000000000, 0x0, 0x6, 0x7, 0x2, 0x1, 0xd33, 0x55ed, 0x7fff, 0xaea0, 0x40, 0xfffffffffffffffc, 0x8}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) 11:21:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = socket(0x2a, 0x1, 0x2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="c53c6ea48a6cfa9ac7e5a8f33880420c8d0b68484b6198454830e083f349fe30e44051004e35ecfa8a1f224733e594aa0bf4e29e98d9af0565907b56421c79753ea672b5bb56021493fa88ae4635b3e942a3c613cc688c76202ec6470e67f1690136627966bd5d8a064891397588cb4c3c736b158b68703317925cfad1c21b8d562519adb49497ac931eb33c816b2d5bc8a7fc06874b1b571d367f6ba41a57d33c5125fefdbc5fda0baa11a97f4c222aa12294017f0bcb8b607c870db75bee0b52a3d6957a8b039aa28804a3448a12ca8412d456a65ad4185c639d84ae60a5f0e624c03910d622fc3fcea437ab25cbd4de", 0xf1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) inotify_add_watch(0xffffffffffffffff, &(0x7f00000049c0)='./file0\x00', 0x10000000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001f80)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x6}}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001f80)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x6}}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000002400)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r8}, 0x14) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000002200)=0x0, &(0x7f0000002240)=0x4) sendmmsg$inet(r0, &(0x7f0000004800)=[{{&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000240)="3e3ac72802517efbd3fad2703ca7dfefae6f3c87de355a4fd48b3e65cf07df8b3cddb176daa0436fdcb843fb2507da2a02dbb69a875f3640b331ac12c04d72dab390c0c30fafdbbb6cbce62e397cccd0fd54b0d9aafa41610061b7d3ede624392c90cd9f452014625bb5e56ff97f3ed5cd46aff5089ecd455c90c2f0e30b78150cb0b343ba228b935c9a210eacacb4a9750b4fca5fa7fb51ea7552c38cc45b99b208ff03a3eb58f79739474b5d21a22bba32ce00861f8b0d07429c9143a540dc00256af1c166d46cfbf0d3c7e7d92944d9f081ff21f8b29f22ba9ee683d8536396d5fe05a5effa820870aa", 0xeb}], 0x1, &(0x7f0000000340)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2b}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x20}}], 0x60}}, {{&(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000840)=[{&(0x7f00000003c0)="78a60e0320396dbd934ab1672b80d0f5a0ee607c69eeb83c8a3b1bf8125b5125da7806590d", 0x25}, {&(0x7f0000000480)="acdb471f39d42805f09f509c2c470ca29838b3fc8ff1e74977252f7a9a1411182e3533cdf4f9714640b3b82122d21ec44cb215d32ab4bf6e50988408d32f443a5ec1053824174283030278ac390e8da807386189f0d674d6006035da14382bc9a4d197d8c799655320d7cc294921e5a0fb9a39792bb7a5340ba55dd7c691d6434c8fc8d1483a18632c5b4a45d83dec701fd9a7732d943034a3ecda4f32f581610f6feca43b4f85db74", 0xa9}, {&(0x7f0000000540)="40372e6e41e6a885f11224242a05ac8d83beb579db9db145774fc8b9a26d7dfbdc935f44e459e967f1df166d410dbb8294841cbe217aecd2a7f8e68a4a38df1fd94235ad8c37815c8cf755af8a746d6cb5eab33a40e1ce2560ee25019fc4a82151bb4d7c23efb20b320b66605c1ce1720718864769c03b057a8ac5e11be861d75a8ac38154b513682744cefd85a683bf01ae0ffc75c28cb6179a9078b14cbe8be2fd3120f1f949646e65cb733015c2c51e14c11d69cb471065ab4231bc2f9ab1a6e53680797e7c92192899c70af3c5b24d834e756d9bdf598e8e135b197b9edc169b5f1c", 0xe4}, {&(0x7f0000000640)="669f8d97a8261d3f55beed499c246394cafec0f1ca56b1988704db6a8cb1d9cf94a08c39fa2e376c603fd9e9376e448a93dee8a95e6c7662ce30ae78e747db23d1d084560a5533b1233bb99485aed51b4f3c5ddb064109f494acd85d0c3f219be484461aa12830bcb7733dd90bab91dc71560effc55998ed6096cf48c9dfcffd2fe2c7ecbcea201539e6f317a2c246577f561b3a9fc53855", 0x98}, {&(0x7f0000000700)="d663ae8d078efb1eb03e882aeb8211c84757cb051c3fe9f7396eece523ecaebaeb9a3890ba9f1268c06af0b8a5cbcd43a6ddfb38188339966abc1381b1ee0c2bb75a561dc7d6024cf4ba56ecaa34c6b8fd64b5ad4b718c8b6eda7ac315e8856c479a28826e090d4dfc", 0x69}, {&(0x7f0000000780)="83710b5bd6bddef87abd7ee2119aaa9ec978634b9651d486ed84a07296f22b8b8cadbf2fa40e5d49b1962d05e05ad2fb60b6822579e5d1a7bdb64b831cb503c94e286006f2c57710ad6b0ce9e883669f798960282ab35e554848e46d927ef21b58278a2d3a6d7c2cc6d6340a228e81c515fcefa1ac1af25416cd837b332aca0626711e4b4923679015747eab818f29681bf1cd4637fbfcabae485e6c89", 0x9d}], 0x6, &(0x7f00000008c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x88, 0xf, "86e1a9fa776749c5c44776d38e"}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x20}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @remote}}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000400)="1b92224161c82e10a2b8c405bf8a3a521ac81672b55b88f381fd8217979468bc5d", 0x21}, {&(0x7f00000009c0)="a49ec6adb0b128666e3d7bc7b6275de9224a5642b06d64e88d2569001c1c975230e3a45321c53d3392f5b01e8cdadbcbbfc7cdea4e98adae3ad09be780b0004c445ede3630a2a664c4bf22e4080f774cf9a3920fa0a5f53777aac44e16f21f4608d538e8308ba35c02f4baec464bc067636d0451c5ee2555d6d9d81a5e7de8f5b52dda9fa1", 0x85}, {&(0x7f0000000a80)="20973391ff8a61e5f9d5b5d6c2db8b56ab61cbe5d017fbeba63973ca85a01568c3739f671a787fe5f5a182d22b331fbc029d5222656bbeb7b73604005cd1b9e9a81e2bd4fb783598e27af4547f44d2c0ea9dbd821124", 0x56}, {&(0x7f0000000b00)="c93ebcff2e856a22ddf622af23201d5f1206b73a8d3ad5ce07e105573608ff6aefc974d9a4ea31d1822ea04d17544bed6409b765567cf6a9151a7600cfab96808c0769c3615c7114447fc01de3f2999f259dfa40ccfa04ec905a65ccd74b67562da247ae64", 0x65}, {&(0x7f0000000b80)="816ac36aefb90e9940c2d1d4b313b2bf9a7c00dc83ccf62f0b3e", 0x1a}, {&(0x7f0000000bc0)="1e59830dfb99d40377c0b99ec76473bc38628ca7031735f8e2ee6d43c8d74c26a5a87a50bea9c11c333378d2e2de69ef56345c125daba2acf66dcfe1581c763b64eb7fd5152a3b195fdf5838b866e6dec7a095fde01b93e04fb3ef172f049740300e5eaeb845767c38", 0x69}], 0x6, &(0x7f0000000cc0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x18}}, {{&(0x7f0000000d00)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, &(0x7f0000001e40)=[{&(0x7f0000000d40)="8c07ef45eb3ebb189afc4ad6d3bd0fd2a7ff090c7d1e8452ff1c44db7052b9df3f3d11b3adcd2c7dc093c6aeaaa60333e18257c338503e4d03116adfe72544193a367753df5eb71a630487669a523f245462ce353fb304d2ba8e26e2742ee24a00c2de212345317b17c7823ec8", 0x6d}, {&(0x7f0000000dc0)="5ead5fee7383fd1982ef3b623328396cee41854eeeaa1252ac7eed0d17b56b55a7a35df2e929b1efcb583cc690f110c4a1b63a2e166ff9d4df7816383f59c2687892570912800f541af47ff665ba19f9f01161f0f8c16c72db9544242b1c5b6068b49020e8f1893bca9450ea27665448b321f468", 0x74}, {&(0x7f0000000e40)="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", 0x1000}], 0x3, &(0x7f0000001e80)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}, {{&(0x7f0000001ec0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001fc0)=[{&(0x7f0000001f00)="e67476f5e3c7fe543260d3e4ea5eb09a61395879f8e1be42619feb3add87bdc9770e4c9b041d7e8f735cca9d0ab4e9760e5c6b0e67adb0885c50973f6cceefb7f174d12a90caad860a6cffa26cc94c5fec40dfdd4f8a49ea258ef73e433f70c7ad009c1c8dab519f477cd56a7d49addf654761231c59684c31ba3194dc010ffea5dcee431d5865a21404b3ec53c8c3ae232ce2a122", 0x95}], 0x1, &(0x7f0000002000)=[@ip_ttl={{0x14, 0x0, 0x2, 0x81}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x80}}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000002480)="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", 0x1000}, {&(0x7f0000002080)}, {&(0x7f00000020c0)="bd20f5d73155bcd887886ac5886d9c4f641d85da52bad3af46eec15c7abfa300271e8ab4d9cc3d4972b1bb83d05e0fe3aeece0cc54346c36ac127431313890b4c99ca649206d0bf325bc7568e9e3e27e9c6fd4e16bff4b112f0b73e684e1292a37014baa80b8c376e91c255f862277e21d1c12c1e8ad17cd69d0962fe911bf6beba7a888331f8894e67476f726330fc2882ec3a2f3f0d30fead0ce16cb4204ad9071bd5dc038a6d444884ef3a048214aa8f08000a609f62efc55b3215740b0759d4f49912afd4d63ed06bdd2fe95f15a39dd6c12509e9cdfba8c41d44bfc3b18b8236f8e0a551b9a", 0xe8}], 0x3, &(0x7f0000002300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @remote, @private=0xa010100}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x75f64fce}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfc}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xc6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0xd0}}, {{0x0, 0x0, &(0x7f00000046c0)=[{&(0x7f0000003480)="d9e76b9c88114d23c20ea3e9285e5847d4edbbd4f319faf5340da8ee6608fd3136cf22a9f838ca8bf341293f299f62547956d9b7b56944fd2f2376a68f3260eded539e0b3af06593cd637a2e4a7813617b26630fcb4ff2a2796fbf38956275dcdc119591376e64409d6b85732a0c219c869787a96948cd2df72680ebf4451fa0c8d30bc2270e6b78701ec02c6f3f30c5531e47d1d05171def0f367543f29da257e6a17e25370092fde4d9e0b59584113b1c933", 0xb3}, {&(0x7f0000003540)="e64d5fe511edd775c8ca7f4083585fa03977e374ff5cce89aeb7796347e07f75d57cadf5beb748cfd3212fc07dce73a02b101d328a990668d694a68f3ddb8bc84c500267fd6a60c1cf06bbb018da491c600c1deba9a4d6264cd37b9cd70fc490fb0ce9a5be8c6d91924d39ed15", 0x6d}, {&(0x7f0000002280)="4b35cd9a1291ac87fed5638b8bfb3180a3901360dd79a347253da6332989fea32aa178eec677", 0x26}, {&(0x7f00000035c0)="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", 0x1000}, {&(0x7f00000045c0)="551cfa1e2deb91e9f2bbd0dc48539163695445a71c8718339d0f9266bec7a67546aaab3fb6d5cb324aea9e466a338658f6c1f265aaacbc7867d9dd53363c0246f85711094458ce3f3e3fa862be1feeb8d29d526bffa1281789add87aae96cc459a512965baa7ed10b32c0783d551573b557174db38e801cc93d1124e2684f7d9219b9d13ce3c889a949ed395544995580f22660de605b7597a86c01b1209db6e1f535c18fc7c9cc679cc49df40c9bdb755059f27fc6cb98b5753cfeb96f754658154dc0e9a7f19ff3f0d7c121d9a164c9648a49280517ef7e9fad0082727a08b8891c78487e24878f54f7d", 0xeb}], 0x5, &(0x7f0000004740)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}, @ip_retopts={{0xa0, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0xb3, 0x1, 0x2, [{@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, {@dev={0xac, 0x14, 0x14, 0x2a}, 0x8}, {@broadcast, 0x3}]}, @timestamp_prespec={0x44, 0x4c, 0x6a, 0x3, 0x9, [{@remote, 0xffffffff}, {@dev={0xac, 0x14, 0x14, 0x26}, 0x401}, {@private=0xa010100, 0x7ff}, {@multicast1, 0x5}, {@multicast2, 0x9}, {@rand_addr=0x64010101, 0xfffffffb}, {@loopback, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x401}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}]}, @timestamp={0x44, 0x20, 0xb0, 0x0, 0x8, [0x6, 0x7c, 0x20, 0x8, 0x2, 0x7ff, 0x10000]}]}}}], 0xb8}}], 0x7, 0x20000000) recvmsg$can_j1939(r2, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:21:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f0000003480)={0x2020}, 0x2020) 11:21:04 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) io_setup(0x3ff, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[0x0]) dup3(r1, r0, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x2, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x49549960eb0e59b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, 0x0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:21:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000540)={@empty}, 0x14) 11:21:04 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000002a00)={&(0x7f0000000580)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001840)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 11:21:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x6265, 0x2, 0x1, 0xc, 0x9, 0x7fffffff, 0x80}, 0x1c) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="9707fb66ffb6ecdf76d8aee9a38b158626bd94d2ab6006a8a851f4e90290ae3400203702b1f6623f391d963675397a85dbe8f6597c47e116a1fa396ed5d03b7117cdf8e8e356882d3c015502a40741c8c1957b37cc", 0x55) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r2, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:21:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000b00)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x10002, 0x0) 11:21:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x8, 0x4) 11:21:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000140)) 11:21:04 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001a40)=[{&(0x7f0000001540)=""/78, 0x4e}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x96, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005ba40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)={{0x0, 0x0, 0xb4, 0x0, 0xffffffff, 0xe2, 0x0, 0x400, 0x7, 0x0, 0x8, 0x5, 0x1, 0x1}, 0x8, [0x0]}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={0x0, 0x80, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000380)={0x0, "7a2a23db4d587e8586a246b4e71f98cf"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001a80)={{}, 0x0, 0x10, @inherit={0x50, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x1, {0x4, 0x9, 0x3ff, 0x1, 0x5}, [0x1]}}, @devid}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r3, @ANYBLOB]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x96, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000472c0)={{0x0, 0x0, 0x1000000000000000, 0x0, 0x6, 0x7, 0x2, 0x1, 0xd33, 0x55ed, 0x7fff, 0xaea0, 0x40, 0xfffffffffffffffc, 0x8}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) 11:21:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x81002, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000022c0)=""/35, 0x23}, {&(0x7f0000000140)=""/201, 0xc9}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000000)=""/187, 0xbb}, {&(0x7f0000000240)=""/156, 0x9c}], 0x5}, 0x0) 11:21:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x40) 11:21:05 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 11:21:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x400180) accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r2, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}, {0x77359400}}) 11:21:05 executing program 3: socketpair(0x1, 0x0, 0x7, &(0x7f0000000040)) 11:21:05 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x1c0, 0x0) 11:21:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3a, 0x0, 0x0) 11:21:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) 11:21:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x35, 0x0, 0x0) 11:21:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3e, 0x0, 0x0) 11:21:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{&(0x7f0000000040)=@can, 0x80, &(0x7f0000001580)=[{&(0x7f0000000140)=""/24, 0x18}, {&(0x7f0000000180)=""/220, 0xdc}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000001ac0)=""/30, 0x1e}, {&(0x7f0000000300)=""/41, 0x29}, {&(0x7f0000000340)=""/78, 0x4e}, {&(0x7f00000003c0)=""/98, 0x62}, {&(0x7f0000001b00)=""/207, 0xcf}, {&(0x7f0000002480)=""/4096, 0x1000}], 0xa, &(0x7f0000001640)=""/150, 0x96}, 0x655f4891}, {{&(0x7f0000001700)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001780)=""/197, 0xc5}, {&(0x7f0000001880)=""/97, 0x61}], 0x2, &(0x7f0000001940)=""/238, 0xee}, 0x10000}], 0x2, 0x40010040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200402, 0x4) 11:21:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 11:21:05 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000001000)) 11:21:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0xb, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 11:21:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = socket(0x1e, 0x805, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat(r2, &(0x7f0000000300)='./file0\x00', 0x200040, 0xb0) sendmmsg(r3, &(0x7f0000005cc0)=[{{&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x2, @empty, 'veth0_to_hsr\x00'}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="df8703315fd677428b4246e86cf77f5a6d1a3ef973096ca6f7a9b3ea79bf3eb2ca72d3f8cfb5478e659775bcc9420429c4686e11b1f9256c7d0095bc2f8a5af701684f4685a3bf4aa82a90ff1aa8817d541062f13588d3750d558b82d08882dc65d4d355aee48a33eb32f0a12e9bdb742bb78fa0189fb0", 0x77}], 0x1, &(0x7f0000000480)}}, {{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x1, 0x2, 0x2, {0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xb6}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000540)="6f8a70b121fe4dc4bfececdd119ae40250bde576ff0911abe0bc87ec92be", 0x1e}], 0x1, &(0x7f00000005c0)=[{0x80, 0x1, 0x6, "409d25a149ee43acab85893fbaef139438dbf7927978aef27181f8b48cacfe43f5c8a49d33b8a3c82c927d0b87b91d335f2b3a9c7acac9ec6b1e34f752dc698e78f90942ac854427512e19888c76f69d8d36a995884567c9755fef97e92dff321834107d7452d32ac1"}, {0x78, 0x116, 0x1, "def4ec1b8b7a7e554e45c1ea812cd5a870c5ad3ec6f03dfc6252eee6ec3a247b035daa8e6ebd0f12b035c574523760a00cd0e7605bfd36bc4f45e92876b7b888c35468422aedb777b8676c476ebad2dd05ea08c98cf4bf12eb42c3fd7888ff59f128c78b88"}, {0x18, 0x115, 0x80000001, "96e3"}, {0x50, 0x29, 0x3, "a8b31fef671a2471cb2c84e94317d2f4afc2265ac57dbc8e927b3256bb1d11b55b80bab9343638d7037d21cb6bf302c21cf6128ee3a3de8e5ba4d78cb1dd69"}, {0x48, 0x103, 0x8, "082605fe66db6fb6be253ebd1a7c878d1107d6093f3d951c197ecc01d1a40740a5b5ddac7e666dffc6d755ae9358c07dc11a7b"}, {0x70, 0x114, 0x5, "21bb6130a97f4c0f3d7c86a1ec801ded6025f72076fe022f3ba9c0de9f1b44be7cf30e7fa293d80eb828f164e8e4726f5b8794298c1246f2f5ffac2f61095c166d031b47dee7e04404d1f8340d9825469dcafd62c4cd44e93dd0f1"}, {0xf8, 0x108, 0xffff8001, "f29954fd2b1180c9e02a388be84a7d6f893bc09f8c64b1205edbd7f6c5f38fc47b25fc73a36615df74d1432e5a9ccad8247dc7ff06aeb983c6c00ee382c35f22cd678df3a621b9344091f987620d1ed519b5e08c81833f05a22b521a90c46ac2784db251b743e6c4ce073f14c5adf291249fb12653c2080b64b4942c837017a664dedf0a5d2a78875be4c230b84a158876f9e77875c9c62f8b0d4c2ac05e700b261166b7991c066ad92d431b4edddf7749daf7506ad8ec3b225777d4890476fb397e554523c76c72d7047f84753f210eb74db036ccb159d15ef371c128be2b7b027273"}, {0x60, 0x1, 0x6, "06b7654b4b505d13018541d1184952b0098e2e6b69a59a06fd5f1706a8eb128afe32c2d02dbdcf0188bb0e389e394b3b1e10f1c2c09b60ac5c4c117c5b1194460addb83b32de8437f8ce580961"}], 0x370}}, {{&(0x7f0000000940)=@l2tp6={0xa, 0x0, 0x2, @private2={0xfc, 0x2, [], 0x1}, 0x81, 0x4}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)="65e837fb2be363a18e18669de715679382edd184012001d1401e5e0b369933c3fe08c4c586d461d7801940c59af62fc6823e8e285cc05f99c49261b15f5e61e4fc233e174a92eff906596da5bee6b124b6713cdabb270bc4275ee1fcfe0d3569204d43bae700981c8f27f368c3b0", 0x6e}], 0x1, &(0x7f0000000a80)=[{0xb0, 0x10c, 0x6, "107a18aa356222be887cb713888c7a45b192dcb58c3d6b409fad0068c7d9dae7ecfb628ccad79916f5e2d2ec3cde30efe567c938bf50b239cad72b4845b54bbbdc0b14288da6630ceaebc191a6b474f71696ccc7c55d821005f16ff0fd6a0873b91498a3f07b264fe2893366eb1d5d3f6c2206c44e882baa46e138758757dd306e3026e42c65aba979f7ef5393f86499c96ef678b6b9e257c0"}, {0xd0, 0x118, 0x2, "0c2c8611b24da9fd94a53856fed3dc79c88e60c8e0e9424dd367863a9d0786a9dab28ae1605b90eab306bb7dc6a24258e5c4f11af957cd2a1f707c455e0fd1100141e92134b4276d78c3080d23af043d21fa1713df68599826ebdf9833571c57dcedefc13aa8937160f5fe8aacf4f53c48628077ab3481632f885253aad0bfdf0675ebad7666b114b801e4e045c11a3e7ddaa8b7115fcfd9225714ca6c123ddf9dc2c4c7ae72482d706c0c22bd92e18b999ecdc771c4389cf85d570e4556"}, {0x1010, 0x110, 0x7d0, "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"}], 0x1190}}, {{&(0x7f0000001c40)=@rc={0x1f, @any, 0x4}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001cc0)="61087cc80c07362adb84458d182a8c9e5d54920b06413c8f8de649169a4e58c6c9f507e4acc8b620a1fb04a15727400caa812d438c82db99af8f9522b37f8bef5a165b5909db5fe2001fcc9abc2c724018071d8f258643039cebceaadb42dcdd5a1a6a7cb16b59d2802cabb5cf6d543783eaf0d4e2f3d239d76a4032bb54a81fe9d3ab50c06037f278e5a2c4be5bb712d473965880c7fc3f92691d72c3b144f1d664abbda206f7205ff66602050e87bf5be3c4ef43e804ab63f99a29770946d9eb0db1a065e35703d85b83ece3e708466705692ca60c350afae2e515b37e6e3ecab29393a91e3d165d2e5c19de5d0083126f0afbd9a967", 0xf7}, {&(0x7f0000001dc0)="5caf38108ad0ce249b3a19894d00e03ecb32288a33326fbd33e4cab9079d0c0c70e81a30289045a883e9dd563a8d2fe457e6f22bacb746983ae5f68b62f1e81f591cf0b40f4685f8593d447f1ea6d6a720c12fcfce1e9da974c28be1c1e3e53c0ac79e4b57ea9f952dde9636bf568f191d8b55b6cf58500fa58066d21d72a6dea06d93a56902cab89f81bff0", 0x8c}], 0x2, &(0x7f0000001ec0)=[{0x88, 0x108, 0x5, "e7237de64b2b7520a4fd2a7f8c823206cb3012a620eade0735178c488f970e90a74adb871e190357ed7034ad07432ea5f76d4eed69334b83739705cc119d7139e3529ea7b3fe240e1c23c6d49c75a8c0e3f05c53528111a1fd340108569129c877dd2972ec9e7acd67369688f5ffb8e96377f6c1be"}], 0x88}}, {{&(0x7f0000001f80)=@in6={0xa, 0x4e20, 0x7, @local, 0x6}, 0x80, &(0x7f0000003240)=[{&(0x7f0000002000)="aa9a96a22d4aec8526379de0ce62981de5deb42585141af2f41ad166e63aed0eccad0249b7184dabea027ac7275ce6d978e26fa3093fa6ad92a8d1cdc73026197181c9c10b9d67", 0x47}, {&(0x7f0000002080)="f22ae9b43e32a0331fd3c64c3dd930b8daae7d994d57f352481cf3be6eaa7ff794d4b21484f8fc2c049a89b45513f53141e383c33eb9b87ec38260e76bf70fdcd0706b97949fc12b517416420cb989e377f369a2a9018a4213a4ad074ac5b9265bc46b30f1330388ea3f87c4d3747d3fc74025b6e449c1fa4389912099a0e9cd77dbd8a90f0c0140abed9be5bc9f8465ae78f3dfba3ce66b7ed44ad1e2047cd376be55e4d8c4a82d4b7ba124b8c77a95414570f0da3a489efb500f918989b5dec9e1391bce3d7350a6ccac272dd29bd9b60c1f98152cb18efcf23ce243760bd378d1eaf9aaf809a556690f25a5aa5b22120497f6818113916cbda4ea7e71e0ba32040036ed5afe3c3bd05f18a9d813e4521bbb2f5dc11b7e8a5a61f53194bf22e38766c431883ceadeab0edbdec7c770aba41a370dde3541ac2241605c76d425001001216cb37b44608566462476bfae28285a0b2dc17e576110cba65c2944df9a464cbab14f82f114301754e6ea334cccc5c736e991b4c279ef0605985036d6d32f6883155a31e47729d5bd95b945e6f8f6685bdb15d73253510e85c4c4d49cf1f7088aed4be4314605f364d539f2ed0723c598137ebb157b39e5d5703b3a129b0e560e61131d9a3da3040eb697a5d9a49d7eafc48e2064adf91f2e39cecfcfdbbf62b0c1dea48eb86fdfda5d11de426a00c7e9b1945b809b17283c76c3e25bb918d1209dba990c9e25ebaab37853b9ade6cdd37d98f495de681b4b9dcf0fb1c5207e544c429fd0a30f6f7be826af9089cac154d2fe353f3495c45c87c8ca4237d301011085c1a5e4b662e70eee1fa5f2c740283bde3545066c22cd71ee98b1d912dd983dcef49d2b275d087f8ce21e8d18e09a11a5a1ca0e08ef85fe65e2c7217ed94b2ee5bdb85d02a35c188e8277b957f3a73dced9f467d71141b4a5961656638efcfb9c4128a669931a3f4ea74b8f5b99b28c778df8d5f40d3d298e604db27254b6cc1607a65502fdb84aed7a0152c1c53a57220e6024cfc39daf9f651db47c478ebbc6cfcb5148dfdbcdbd347e48ce9e1ceda84922630240c2dfdae45400bfe59fad59c1a7fc3d3be003f15924a02a08ab5ae559945caeb6743368561c9be7029c10f1e99b618b8f481d39a9c5bde4b99380fed19cc3e0f2b2f1f3f9276273c36b4cdca48ba944bb6907e3ebdd46cfc9828224172e6388a0e158eea952aaf2fe2e83391b70166585cba585d2eacc94413a5a594c7ef88c1d8e9d3eaec5a5f4dd12234e9080761ce3ce4dc6d58d6c3bb5e62a642769db9e63ffd3edb38287bb78605bb9123979cd1e35b77353be3fb06ebbbd79f3a338710fef44842d4292dc154b010e69a229ec48f4285ddb2c1279a93d4781d980955b08960980c34e31bb44db948807858af98c5857f5865d131dd722a492f8221c5fcea3a0a15a257550598b67d2d98f28566616fcd1c7ec78c658f81d686f3ce0e113ab1c3d03f433f6386abf7780973860bc6c0cd942faba1a96c72b3155969481b9c817ed0884841f947a71258c890ca2ba4fc3cf356328295c75ffa85d40a2d180312de93ea5f517f0673d1c30b5534e325359aba8563978c67bc678cefad831b1229bb537970b4ae88e7dfa29f08e670705b54ccf378f6748af10598dc4153a796a9617080d606d3cc66ceb090b1f3e8571eef293a54ac8e4b33f90fe18a69c9b8f234f252dd01d49ab89b2171fca967a8e7b26a2bb5a727726f1a3d977aa187247590a25fcabecc5d723053a368339b820248bf87da5246281a96e7d6f5d9b3a40feed0cdcc1a219d2bee5bb9f8bb07a0df148ede9800f02e503f5caaf84369490a45c1e7a5fcc7c250f240fc43fde9a5e99963f56b6f831908dcdd8a466fbfe6c0c71f7f77701a8528dfafca6de745d86864b6c5152233c8223ba47ef8c4d64992aa82436230ec809cfc04f5a7edeb18422860edecffdc34b4d96b18d640ac266bcb0c8433d3b14d76caf133085687acf5c447bf47bc4de698c4e96ecd0801af9f9ae7431ab52d2948cb5e53608d0a4804e82f44fdc2af0bfea83196c94bf1fde5f97443d9848f667ed5a00147e2b674015f53af2c11257a305d6310fabe82417cd2aeb48af37859a75812350948de7bf0d2f98913860d2ef3b4a6e15d5e6398b0ed70e80381e84bd3abca7f73d7bd1f1b452ac4c8d2f5ed74bb288f3119b9fbe911f8a7fc6965b04f46c97f39ccc2abdee808931f3080ac4a6e9a5a41f4774a4df5de57011fad3c6199452639ef254556192cf0b144f234de5861c1906ad18fd28e071e2a2abaea454fc4a6f46f363606bf2949cfc7c07e6723efd2f3b9289cdc1267b41d5086782c3cd2de9ee2077ce40feaa825ed4024008c146a8b13f3192bc64c8ff14103f4f8e18d7a28f8bd0ddc92f129d5a07c8d23ce9f588078802d16a8c27e966cc912ddc1a396cbac712798a07ee7db55ec4bde0bb54d9462f4e03f64c8d453caaa0d49d2ec6bf76b3eed9649c627bb0f7e795f40246398a0df87dd7163df8ff75273fda45568e545b57287ea17d58481dd2c34d39d54e93d80bf441d97f7c69d7dbe78963d1538a8b2a1be534dae5f23ebd4ca8cee3410c0e1383c7137d341db9df2dcae02028ded7689830d7da8a95737c7d349704b0ffd83352436e6f90ad2e22e232a025a8c980ba0a4515caf1f1a591b1991eabcea5da8408bc8a6cf36979a1160b81023c0dd6f02264017c31390698f54f9b7294e5ec8d834037f522840726903a0568241d0ec6b8de29b61b225192620ad60864eff325fa86ed6635ab231197938b437366b90d2558786af6e72a18dfc48ea89d777d2ecf29534b2bb9ca35306df3ebd941c1feaa477141090a1b132c23341b963f90ace888d9cd0dcd828c734ad9384e0a2e8e46ffcb651922ef3511c3f4b1eb4d743ab7bfc3de15a13f84bf1d4e4d547afb1921ea7bcb408ec17ae0bdbb727c3caea2f746d07d891c77d932cecc1e77cff3ce21b360a4b695f0a91b7838f6f50f186376703e5813a81931b73adc8e412cd0cae7a4efbafcc00b056e94bb943644693f4c29cf9591884caa851d3012479acf97728945bc60fc743e48ffb0262284817bcf8049728d2c0dcdb18aa2ff10863942ef160f420a71a8540b16571e6fd1350cee994f0b58c6d1f5e75f54454e57535390ec1b8a62b2b20a84d590bb7f05f087cf4bd3ba40fe4facdbacf27896beee4b6fcdd3d6aaffbc0a3ef2b39c9d197353bb0f1071561a496aa245fbd7ab220f6e76179a7628159655c85c40613fd70d00f8d326b5cce6b41d122cfd606cb260edc4bead40947465fd657a72279383c8fe0f6e78c008eb2f95180f847ae82f2a880794a94b2d81040dcd341506a985c871a537f059a42cbc2f8460cfc74b516640e117ed97a0307bdd7ff00f2b221a38c40bc1236c23d49bf38fd1650e1ec26e85248104b587cf4599525401721e56ae535f85067ad919dca108281fd905faed1aaca75ad40701a98a02488e52fee9b98b855d85a0f038938a87ac3cffe8f08c3f51046441fdfd57828e050b22eb29db5b101b580ff4dc53c91506d7cdc856f613ebd0c705f3479744fb761f865d834b728ca7c3f55ab1264c44435bd8b9abdf2b31e5c52b94a7adac75784e5fc79e470af5637ed0224b262de854a0b4c7f9e53258713d1d9cf6fe93e1a0d59ad8e9e02f16180ad9fa5ea9966a58664c695482734681af81cb23fe5bb94d2b1bba79dc1211e062b619b00d7757a66c6410d7140f71719d0a7c9361cef37812ba14bf8b1effa4f60338e0b53afbcd3e64a51e3459af878d64fae44e7cb14a43e24bcd6466ccf5fe8dd1fea977681f7379411224d007bf29bc0fcac2f71a411f15e81d5d638beaff6e7d213261c5dfd7d07fceb4a13075178260fb3e011e42407244522fd8682199f6c94aa8dda0bf1853bdbbc04de456d7b80b681a9cc9c62cfa524ad1c69335425532011448ce9e75300c96c63b889be9cd67020531639c61caaaeeb8cec581f01ef2659c940cc9be9db61af2d8f610eee083d555ab02790f1fb9b780b47e2c2b7d1beba2d940d3186b59c63450fdeaeeb4d9b668e8891ef50365dca83d8256f2059b158ea1a1b424d63dcae7522aac578accaf05d5d49807ac3c1dd80de2982669f130b073faf0d97e6c75ac50dcade58a779ddd1ab56df4d1e76d1d44c82748954f2a7a678b35c52c1275556cfa75412c0ed60b76ab7d251cff0a83ca08f818cde9cbf94658e9086b664f5d3f7b7982a09ef8feb152d50afaebb793c06253e13b56fbefced283515e34b2d754596cd620c50ee3fa32a23136a96b0e20d2ebd0b0d2e70a22c5e9a032f43f647d6eed094956db8c17915cf07319c6224c980d3cda06fa8c8cdd9f9c4aba362e09d229c2ee1c49e82b9a17eba9c6917603f34e1fe3bdd79e6bb1da46d876b0cb6c8446321fc4b22f9e50605975efa539c0f7c0df4866ff03ad2be4f6afaf4408d922488286ad49c10319ef13ec7584d4dcb6a87c79d6f3ddee2a754ccfa52150307e20b5c25ff0c49114cf8ab1674da5c268e787e0e8213347731bba5e2669e164c577a813b94e8633b4b7507fa5ee88674c5d2c5bdc1c4e631c17e135f41319f43ba50394614a99ecbf6aa41d2af26d5de4727cbb805433f97f9039af191f114247f0b8dc20a577a01916669c2c9918a34a58faa81f6f854b19a51c7348ce3c16dffca8df7b95df2564e4fe895051a3ef686e5c876a893d51f6692d7042cd6752c1b0909cd645fcaacf1e11e09cea0f962b6b1f8b38c42789eab26aa96487de5a5aca072b4bd7736732ded5992247765ea1c79b6421d9fbfe3cc690660cb5e0c15ce18e474a6b3166498dafa19d6712cd5b136774ec49ddcecdd88cc907685ccaeda589004e2c9ee0673a94068725d5ce5daa9ed1ae02ca04652c3be4779b9ea2ac569c60965109bc66681f1f3acea763bab77d442848ef27e7d98d8d4a8c41b313a3e7f80be2f222fb24c41d53cc20fb8c610ef4c512be94dc98e81092d6434a0bcafcf4585d6ee8677362201d3763d9698f8508069a0c03d5de427812820513198b84097f2ae530c93fc21b7ecc99440ef8ca91ab74db370e6c4f65d8ad911e68eb0efa7f693b8f2600641827d58dcaa6a2ebe697c513ce2e207d4692743e6903028ce59a1bbf5a2b1ce8141573a7b1462a7bd91256fa3851d210c9d886c5e54cab10f240adf08d5b2d3aaa2c2e0179cf98bb9441d7f80f05e6d76ad7cc70e5f71d0183bed47577e5b881525a7d6b4f190d8846d7ed974fbbae120ab6529259148fca6384dea01a64bea22a89b15c95638c9f02609afe35a15c17ce6443a8caac3c3e2a8dea4c0916fac503121e69f75b901cbeebe9d01c9748f46a3ea3fd9f1c42246ee489a4d26467494f5e3899ab3292aae5158ca5e10421d2898afe9b295111a33f568ccec1ba265ee7679ae9527045e76125cd8e0248aa74b62f97c0d4e9118d2bdb45619ba1b2897a58460b7590e5a68f4fb263ba205faf7d373817d5ba5e7e0c8b0f652de595bda9e0ab1788c2feaaab541f67d900479031e3518a87adee0af66ef17b5e1d505b601b7b762e53a8327b7c7dfee6f6889d7c779480c2295f3591d93d82c82d17c67454e7629c5017a93948e55d602a5062e6da39d8c51a2138d41e4a55c92d904734522db03320aff3eb3c80dcdde0f425aee06a72b976f1d3ea6e910048c251feb535761103de13b02a746bb819e1a3c4cd6b6fe9579ce5906bea89c938572c4e7c8f13725a49ba13d270", 0x1000}, {&(0x7f0000003080)="fe9f4cc1ebfcda4502", 0x9}, {&(0x7f00000030c0)="361f490b4a23410d57326255e0ce56cb8846b3b59a48b4a874a84efcf5583df34317f089270dc8c8824f934d36f806533d9ad93e338ac31c509b9117408dd9ffec", 0x41}, {&(0x7f0000003140)="2e8280cdb49b128064406685a698133b0c270dcf2be5bf3114460829d63a503018c2630ffd7c969880787fb66b4a298aca6db5340eac9adf1a61a3b2e5b70d25e75aa1c552055f26651545cd56ed0cb1e9aa5d59e89351669eddfd43550840897c1265775a81eb1ef095fa4b2a1883a69c3e591fbb1812fcdf31a233982d0d370a1b9e51dce1e34152318615c167a1052e9abbd581a65c0921df976efee9e29ed263f61e4bd7bf0264252c675882d984e66a3705cf216d86e9141d97b111c9f2c8a1cad67248913dd2a1", 0xca}], 0x5, &(0x7f00000032c0)=[{0x110, 0x11, 0x3, "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"}, {0x28, 0x10a, 0x80000000, "3c6618271c6204db2243496e4f6eed326d742eb735b0353c"}, {0x1010, 0x112, 0x1, "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"}, {0xf0, 0x0, 0x6, "9718cdff15a993b2aa92df8db16c4ce691416aa6746b1c0c3ad049b895967514f1c1bc609a02e0f400ea55b5ed04c395aa3cd83cc5a73d4d8d25adfa1d4a308f880c7a6b8a6e219829be8856dc6c3c7f797a8aea476b2355a9bfa5195b7566884934a5594ea57c7b38f988743c0d050d83999eb260c1ade60819e6f801aaaed987c7699d7047ef05dd832fc24680fac0b817320e94dc49f0e76d81d8723d4014fdac1beb55788d0da37ba7daa9441fbe82878177dea5086075efc98ae059e1e817a624dd5a7ec8a3daf58c5c1d979c1ad0a5f2a7a9df6ea494740bd31d"}, {0x38, 0x102, 0xaf48, "5b8e53a087de2281aae37be5f0def73e315405795bf31a57d5d8e14e78d41216a467"}], 0x1270}}, {{&(0x7f0000004540)=@caif=@dgm={0x25, 0x4, 0x3f}, 0x80, &(0x7f0000004680)=[{&(0x7f00000045c0)="3f3f15eed94eb12756cd1825ef0ab603c127f9b80f8560d83b90737beeff1120b09cc994e650236a5cb870c9d1b07c55005115d57823a2206bdddb4f419e6e4694dbb42984f2f6775bf8d1328fef269e4c1ca7d0a595dbecdfc2f464e824aad951f3efce0e1025ea6f3ba2feff6948cb5ed506a42ff4a840924f8c29c6719cea01d82818e2cfbaef8a50caf27ac9fedc6f5410322f339d0581e1ca7165d76824853dcdeef51440b486b2c1608c632797bfea", 0xb2}], 0x1, &(0x7f00000046c0)=[{0xa0, 0x115, 0x5, "17185ee1fea3636fb9e2eee756c73bc8070a03401c7e2d9964a69ba529ac57d1170cb9c7155b3697b570d34a6c7cd32c92717f10af909b5829485850f1c0abe7a6cee61f6002ef268121f9f4bb98aab14afb0cb5ceee5bc84c495c89c0a662d021ae192c0f8659b10246f2a0221427bd17b2942de4ef5b8a1c0aa84954dbef8d136dce512b7e0cd54db24b6b8dbc8e"}, {0xb8, 0x115, 0x3ff, "b167c904041760097d41d38589dbd73477e268abba54152930b4764c5eb20f1c36c0492ff9d1d7d8419112518cd1fe1aa6699502f115658cc27084062563af306a2668e052471115ae5ed7acafd5ff0956067f6ae4ebbd23f02eafa3fa49cd6dabc20b3a3cae5e28884a415e9b46777fda0c4cc206472e4a6c76dbed53572664c659940750c6b326ef96940c3a3ddf4d764f6ecb16539f8d30a6bb63970da43a5e2bc65dbc"}, {0xc8, 0x114, 0x401, "6e885dc6b84cc08ec93f7094baf52dcc11c925cde47efbc6fb9cfa447f106bb7171446eaae4330c30f8b6c4a8ffa8523f4278d82b1320a6905c53dd45f2e204cb0491817dc4264657f9c5f3d832c199970b02740c53f9eed5a7746c855fe60caa1727f08c53f59c28cc7335ec56c4bb066e17acc6bf1dfbe170599b6ba6b7fe60770c585fa23edaebab4b571f8afda6ae707044985f119b546627b7d805c8163f9168f7f9e64b9e653f4b3988e98f46d3e2b2943"}, {0xb0, 0x106, 0x1f, "2d9503a8a07de9ad081f57634f4695dcdea8f156412392e4c01bc4581fc93211bb1faabfdb26d6ef9b916c7c26bbfb181dbf669aea8eedf47b2e1390cc00954c904ae5a07cb41774de162ebf322daf2977a8dd84944d922dd8e8bf184429365eeb1bb694646fe55ef7670a451f452221bb6345f19fc85420f33042b9faa11e671cb77f120c5c31bfe5c361c4676ec2e05f7d20d4311a61723cd1f46cdbb6"}], 0x2d0}}, {{&(0x7f00000049c0)=@qipcrtr={0x2a, 0x0, 0x2}, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000004a40)="49e67936a4b70c6dc48d9f917eff1ec3ae728fb6c063b4d4c1f6fed9f2c974182dc68a0224441a6726768d04d284724249e761acc5250de82cfe1aa7dfa8e2fbb9d97d8e70c30fd6d6eae67e585f1061684b9c879d87bb31b5da2625dd73c5f5df09cbbb9d483b6c3e", 0x69}], 0x1, &(0x7f0000004b00)=[{0x28, 0x1, 0xfffffff8, "17bf2275d9f5d5c92230cb780810c576b13e"}, {0xc8, 0x110, 0x8, "45e58a6b29a524cb9c52a4b75ed12b9cdcc30f24f1ec3fbb5fa32983a49a1f810650db6f36189b9d58e1fed755ac5063743e39920502308539fd8498b10082dc2fc6f5c170b7fd849859898dade752e15187f16bee9b6922ea0ba6512b04d8027dd68c4a329d57e846f13897f009d6fbbfa37c699f36b8eef1e4e8a37af4b53109302adb0195520f50c489692489ec46eee5e1af651eda0eda1b572ef3b58c030d2f3ddd8a184db752437071cdb990b0b6ab26f0ae5a"}, {0x48, 0x118, 0x1, "43fabb7375b850b65170381e2766010257f31d6dc3a17b602148ca2280aa947bc46b78b2227442ecf4f02b4a292963d3eb540d720c2e4e"}, {0x58, 0x123, 0x3ff, "a25ab281d9005720ca56f61656f92a6621b7716f9dbbc9c971c7b8c46fd5ecc37efa8cd2eb2ffc5faf4232b15aaa805d74a557f61fde611f93e8f86e2bd91f21cb"}, {0x10, 0x115, 0x8001}, {0x1010, 0x115, 0xcaa, "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"}], 0x11b0}}], 0x7, 0x20000000) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80010000}, 0x10) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r4, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/45, 0x23}, {&(0x7f0000000140)=""/200, 0xc8}, {&(0x7f0000000000)=""/168, 0x38d3eacccec01ba7}], 0x3}, 0x0) 11:21:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[@rights={{0x10}}], 0x10}, 0x0) 11:21:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@srh, 0x8) 11:21:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000080)={0x2, 0x0, 0x0, @remote}, 0x1c) 11:21:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x13, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 11:21:06 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002700)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:21:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000005c00)={0x0, 0x0, &(0x7f0000005bc0)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xe98, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0xe94, 0x4, 0x0, 0x1, [{0x298, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x2f, 0x2, "23cd8b70d7a3f592054a6c8de53d918daef2276c3c558888b5aa55fa725eda073478924b2d55013a0be760"}, @NL80211_PKTPAT_PATTERN={0xb7, 0x2, "4824d4b9c4e09fcc4132a9350a909211f9dee3f0232019b701c083361e407b6c49dee53ccf882a56093eb9ba60c9c59c58393538b154cb5512d125af55187778fff8587041433dd3b2f8354a79c84fcd8fea453cd1746dc50ad40c8e03718c8a25f325f4e8daff2b4dfa038f4fbb4b2c3acf7ef77da04f4b46b44a7cfa5745aeea184aa11e427b8739fd1439b5ef63461665f86c6069d1ab2ca9cbac38421338e45ee2be970623269bb0a5a9d0504f6c36b4a0"}, @NL80211_PKTPAT_PATTERN={0xee, 0x2, "6dccaa65dfe9f9ed7ae61ec593dcc2bca130a7c919609dc49913751bf699b4a1d3ceb46ebf27bf17e3361cd0251f3db4bce2beeec55c73e1b9baace9174e9f01f776b019d346112a36ce461229c75f23bc13f7ae60d5aec82a89f5abee980091e53f510193ab5a2ee51a8bd69d5581238fd8326c88ecfbfd3e5329fa22df0dceaaf4150cbd6ce621fb1f3cd0c13f413cc98300b1cf548ecaeefbd1dbc05ea211703cc28d5c322cf0f7616ffda2dbfc7e520c9bcd0359ef0b74c13165a96c10aa0f7f580a13bc1330eda5b2d2202a65c01a294cdd058d586c48aeb0de2e3fc562e4deb938f5192795b3b3"}, @NL80211_PKTPAT_MASK={0x39, 0x1, "4c7fa2f22739cff199859afd5063bcb8af45e198b921d546a39e9f9dd8dd18d4a2edbb957229ba8fd772aabf920a467bd21d44d1af"}, @NL80211_PKTPAT_PATTERN={0x79, 0x2, "b41bc10d45cfa6a8dc9bf4c1464bf0615f375bb1505ab5d5ce44ee431233232d095728041aa4e99dd5c5b91a00641432108c7af0d5be878311fa3df229dcb7fbfe73cfd37d6a33a92db778e69fbcbe8168a39fedb17415c3fa36de22697aa8b283d78a62c81c53ef13f1e4796c28743d0acd27a268"}, @NL80211_PKTPAT_PATTERN={0x4}]}, {0x180, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xbd, 0x2, "a54753206d2b0bd3e7858f165addbd02892adc496fa3cef0b090b98f00754f64cadf22d0af144c662657079d763d36e5c97e64557e8d51c5b9eff31b01f1bd972e588188c2a911daef84b96adcb1da43db82137fb25ec3178d6e74fc7bb1b7bc3f949de3e65ba5c59b1b3fed2324cd1f1fe713db2113d3da7990ed3b1a43438f0bd23334f6055eba02b123475f486ad8f108e8bc157f52a404e2f78486d30b56f92b06253a7aa2e42ed0daf9914195d0c50ac886ceb333001f"}, @NL80211_PKTPAT_PATTERN={0x25, 0x2, "7d87a1e3aebfd7069ef8ad95b214a3a232d8f2d1ecce5c1cbc8ce3a1a5585ccf70"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x81, 0x1, "d879362636251c1b48b33b9e0569f1e4b6609163af2a4bc83c9553ae4a7b1e85140ca7dafe7a9c10255fbe22e5977d6c9534f5b3c8456ce2211aabb3989ccf204479d69c8eb7d0106ba2f61946dfb307bae57b4db9e3497c4c9695b052be1262f95abcb4b4b4b3a0734aec2795675b04e6dfa8866d6ebdd38448f217e1"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0xa78, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xfd, 0x1, "eda0338e5c828a57be2c007c28224844c84c5b8bb812ffffc8ca4d9694ea7ae430228b0618d83e02335b413e83513792e527fb811e4083cca8b81266e4838c5b7cf2415e8aa6aadfbcb2554e1a38654e378fdc715428bf13acc956bf5a7348dbb58dc6ae15a70d1dec1bfc56a8b68445311f0eb02bcb00446d172827f426c1170bebf03f1c805ce54b2a7f5ac6a23ee3a35eed1d74a5f39151221a4f9cf048b6d59277603ccde4e126c585852fe1aaf7f0eaa767d65cc9cc2e8a22fe983c9768ea8e73303d38e0e001e66d811bebbebff7d05795e8240d48103df293cd0841addc21e0bf8788f8da038172245d8e11bbf2f5113cae83150281"}, @NL80211_PKTPAT_MASK={0x59, 0x1, "6e437d6fa27f0bb3a789c90974d0526b2e855316727e73c01ebe14567acacc8af66d66a796b969a47c27d96f6d8e63e2814e1ea646b3feae0cf9fac2e5d475cb82a047b95cc2b9ccdcdf86036a9f369e0615380337"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x90d, 0x2, "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"}]}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x4}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40004081}, 0x800) 11:21:06 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x10) 11:21:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x49, 0x0, 0x0) 11:21:06 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_ext={0x1c, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x20000578) 11:21:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 11:21:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$audion(&(0x7f0000005880)='/dev/audio#\x00', 0x7f, 0x202441) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x400000, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r2, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/111, 0x6f}, {&(0x7f0000000140)=""/251, 0xfb}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000001480)=""/4091, 0xffb}], 0x5}, 0x100) 11:21:06 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 11:21:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 11:21:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) 11:21:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x2a}, @void, @val={0xc, 0x99, {0x0, 0x2d}}}}}, 0x28}}, 0x0) 11:21:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 11:21:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x38, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 11:21:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80010000}, 0x10) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) accept$alg(r2, 0x0, 0x0) recvmsg$can_j1939(r3, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000040)=""/35, 0x23}], 0x1}, 0x40000161) 11:21:06 executing program 3: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) pipe(&(0x7f0000001fc0)) 11:21:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 11:21:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x80800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r3, 0x400, 0x0, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8}]}]}, 0xfffffffffffffda3}}, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="03000000", @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYRESOCT=r3], 0x360}, 0x1, 0x0, 0x0, 0x240400a4}, 0x20040041) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) dup(r5) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x230400, 0x0) accept$alg(r6, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB='}\x00\x00\x00\x00\x00\x00'], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r7, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r3, 0x800, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r9}, @val={0xc, 0x99, {0x0, 0xa}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x40082}, 0x8000084) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:21:06 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, &(0x7f0000000500)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:21:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xe}, 0x40) 11:21:06 executing program 3: syz_emit_ethernet(0x1a, &(0x7f0000000480)={@random="22bbab3b4e17", @remote, @val={@void}, {@llc={0x8100, {@snap={0x0, 0x0, "b0", "975c8d"}}}}}, 0x0) 11:21:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x2000009c) 11:21:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 11:21:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x1}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="595a9c", 0x3}], 0x1}, 0x0) 11:21:06 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x78) 11:21:06 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x1, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}}}) 11:21:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x7d02e000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r2, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:21:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x19, 0x0, 0x0) 11:21:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000005c00)={0x0, 0x0, &(0x7f0000005bc0)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc, 0x99, {0xca}}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xe9c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0xe98, 0x4, 0x0, 0x1, [{0x298, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x2d, 0x2, "23cd8b70d7a3f592054a6c8de53d918daef2276c3c558888b5aa55fa725eda073478924b2d55013a0b"}, @NL80211_PKTPAT_PATTERN={0xb5, 0x2, "4824d4b9c4e09fcc4132a9350a909211f9dee3f0232019b701c083361e407b6c49dee53ccf882a56093eb9ba60c9c59c58393538b154cb5512d125af55187778fff8587041433dd3b2f8354a79c84fcd8fea453cd1746dc50ad40c8e03718c8a25f325f4e8daff2b4dfa038f4fbb4b2c3acf7ef77da04f4b46b44a7cfa5745aeea184aa11e427b8739fd1439b5ef63461665f86c6069d1ab2ca9cbac38421338e45ee2be970623269bb0a5a9d0504f6c36"}, @NL80211_PKTPAT_PATTERN={0xee, 0x2, "6dccaa65dfe9f9ed7ae61ec593dcc2bca130a7c919609dc49913751bf699b4a1d3ceb46ebf27bf17e3361cd0251f3db4bce2beeec55c73e1b9baace9174e9f01f776b019d346112a36ce461229c75f23bc13f7ae60d5aec82a89f5abee980091e53f510193ab5a2ee51a8bd69d5581238fd8326c88ecfbfd3e5329fa22df0dceaaf4150cbd6ce621fb1f3cd0c13f413cc98300b1cf548ecaeefbd1dbc05ea211703cc28d5c322cf0f7616ffda2dbfc7e520c9bcd0359ef0b74c13165a96c10aa0f7f580a13bc1330eda5b2d2202a65c01a294cdd058d586c48aeb0de2e3fc562e4deb938f5192795b3b3"}, @NL80211_PKTPAT_MASK={0x3a, 0x1, "4c7fa2f22739cff199859afd5063bcb8af45e198b921d546a39e9f9dd8dd18d4a2edbb957229ba8fd772aabf920a467bd21d44d1afee"}, @NL80211_PKTPAT_PATTERN={0x79, 0x2, "b41bc10d45cfa6a8dc9bf4c1464bf0615f375bb1505ab5d5ce44ee431233232d095728041aa4e99dd5c5b91a00641432108c7af0d5be878311fa3df229dcb7fbfe73cfd37d6a33a92db778e69fbcbe8168a39fedb17415c3fa36de22697aa8b283d78a62c81c53ef13f1e4796c28743d0acd27a268"}, @NL80211_PKTPAT_PATTERN={0x4}]}, {0x184, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xbd, 0x2, "a54753206d2b0bd3e7858f165addbd02892adc496fa3cef0b090b98f00754f64cadf22d0af144c662657079d763d36e5c97e64557e8d51c5b9eff31b01f1bd972e588188c2a911daef84b96adcb1da43db82137fb25ec3178d6e74fc7bb1b7bc3f949de3e65ba5c59b1b3fed2324cd1f1fe713db2113d3da7990ed3b1a43438f0bd23334f6055eba02b123475f486ad8f108e8bc157f52a404e2f78486d30b56f92b06253a7aa2e42ed0daf9914195d0c50ac886ceb333001f"}, @NL80211_PKTPAT_PATTERN={0x25, 0x2, "7d87a1e3aebfd7069ef8ad95b214a3a232d8f2d1ecce5c1cbc8ce3a1a5585ccf70"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x85, 0x1, "d879362636251c1b48b33b9e0569f1e4b6609163af2a4bc83c9553ae4a7b1e85140ca7dafe7a9c10255fbe22e5977d6c9534f5b3c8456ce2211aabb3989ccf204479d69c8eb7d0106ba2f61946dfb307bae57b4db9e3497c4c9695b052be1262f95abcb4b4b4b3a0734aec2795675b04e6dfa8866d6ebdd38448f217e10d26c036"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0xa78, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xfd, 0x1, "eda0338e5c828a57be2c007c28224844c84c5b8bb812ffffc8ca4d9694ea7ae430228b0618d83e02335b413e83513792e527fb811e4083cca8b81266e4838c5b7cf2415e8aa6aadfbcb2554e1a38654e378fdc715428bf13acc956bf5a7348dbb58dc6ae15a70d1dec1bfc56a8b68445311f0eb02bcb00446d172827f426c1170bebf03f1c805ce54b2a7f5ac6a23ee3a35eed1d74a5f39151221a4f9cf048b6d59277603ccde4e126c585852fe1aaf7f0eaa767d65cc9cc2e8a22fe983c9768ea8e73303d38e0e001e66d811bebbebff7d05795e8240d48103df293cd0841addc21e0bf8788f8da038172245d8e11bbf2f5113cae83150281"}, @NL80211_PKTPAT_MASK={0x59, 0x1, "6e437d6fa27f0bb3a789c90974d0526b2e855316727e73c01ebe14567acacc8af66d66a796b969a47c27d96f6d8e63e2814e1ea646b3feae0cf9fac2e5d475cb82a047b95cc2b9ccdcdf86036a9f369e0615380337"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x90e, 0x2, "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"}]}]}]}]}, 0xec4}}, 0x800) 11:21:07 executing program 0: pipe(&(0x7f0000001fc0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 11:21:07 executing program 5: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000000)) 11:21:07 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x4100, 0x0) 11:21:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80010000}, 0x10) accept$alg(r2, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r3, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x52) 11:21:07 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@raw=[@jmp, @map], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xf5, &(0x7f00000000c0)=""/245, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:21:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 11:21:07 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}}}) 11:21:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 11:21:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001780)={&(0x7f0000000240)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='P\x00\x00\x00\x00\x00\x00\b'], 0xb0}, 0x0) 11:21:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x4, 0xb1, 0xb1}, 0x40) 11:21:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 11:21:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002140)="0f8777f4067d2205e5bb1b3b2e35fbf41cb74b86b293ab44f5eab2b694d1d36aba65694d490735ccf0df58e9e0d585c6e134a8f23771d93d7b6dd1203abbaf184f7a84b45c9787157296774efb4429f940d03b659f189aa8a868c0a688d119ad33ab82e5dda247d3d12de1fddbdf34f20f555c86c51f1741127bbb368d2e80d977ea6e7c7cd8e63d9d08d47a5ba3953b13d55e3975f09755c4c31d761469b1d32530fe63a0b64a487b03a8bddb695d5c36d2385bba5548af8cabb80a0904fe82ded231e5442b17b386547b159d0188e76f4b5356c1aa31de", 0xd8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002080)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)=""/2, 0x2}, {&(0x7f0000000140)=""/190, 0xbe}, {&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f0000000300)=""/254, 0xfe}], 0x4, &(0x7f0000000480)=""/26, 0x1a}, 0x1aeb}, {{&(0x7f00000004c0)=@nfc, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000540)=""/229, 0xe5}, {&(0x7f0000000640)=""/76, 0x4c}, {&(0x7f00000006c0)=""/41, 0x29}, {&(0x7f0000000700)=""/179, 0xb3}, {&(0x7f00000007c0)=""/87, 0x57}, {&(0x7f0000000840)=""/162, 0xa2}, {&(0x7f0000000900)}, {&(0x7f0000000940)=""/248, 0xf8}], 0x8, &(0x7f0000000ac0)=""/4096, 0x1000}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001ac0)=""/106, 0x6a}, {&(0x7f0000001b40)=""/157, 0x9d}, {&(0x7f0000001c00)=""/170, 0xaa}, {&(0x7f0000001cc0)=""/71, 0x47}, {&(0x7f0000001d40)=""/203, 0xcb}, {&(0x7f0000001e40)=""/87, 0x57}, {&(0x7f0000001ec0)=""/215, 0xd7}], 0x7, &(0x7f0000002040)=""/37, 0x25}, 0x74f}], 0x3, 0x40000000, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) socket(0x0, 0x80000, 0xffff8000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000006400)=[{{&(0x7f0000002300)=@phonet={0x23, 0x7f, 0x20, 0x6}, 0x80, &(0x7f0000002680)=[{&(0x7f0000002480)="91323b64ddd7fc0e77414deb0f064205be5999689c461859c78f2922be08d8f5fafaf9339101acbfbbfbc7e244b25dd497006c0f2244afeb20b103542be7ef12fe91f7838471ccc7e82b6129fe3ec558fca58ceb082cb482859e9600913f6abb240eb642cc5d86629c3b3d061d9cbf321683defb7e5d81d4cda7af7f1ac0352ab8b35263924e1e16631597b679740e8dd01febcd4f1b17825d15fc75c4b304ffb31e6e90093f55eada54c58c633eb522516accf6b0f9ac34410e96922419582e12b1a912415aebfd5aca03bae0bbe6ac", 0xd0}, {&(0x7f0000002380)="2413db775efdd19002020d5890fd0af1b72b3c48f49a210dcc7d51e624df17914dad92a62eeed43c0712f5a3c157f208817f65a8d9e2f9df92d8fdad6cf0fcfa1801a726a6e0be89fe5fda5b9c5dce38713657cd3d6bfaa5b220146e5d5707a9bbb09227dc226b8815a4161925cfba31451fa9bba3f29ed4093ae7022b40338cec9f3cbd527a7cd7a61ee8f17beccd78f6a56d9502cb8cd363f07197", 0x9c}, {&(0x7f0000002580)="937d23000679990e157b818b6ee06dd133f74af8e23630652ec5f2b1388325fcdc4ba4628983b57bb03f5ee134b415a1399800fa9efd5fff5dd047f19502db925360a05f9bdbb0fa6b069fdffaebb080eaa66d9a6729b11af4d3302deed28ab646e42617b924734b61587fa3d85dc181726f4a44d9dafeb41bd87d05b5166c66674eedfd75a4afef69bc592909f12de415132b7fc38c731aecf08e6671b95f597beff0cab8fe9a8d2abe241c11df7e568c01aee10af92b42bb7ca708850f012f6a6d879f79c637fae51115f5a68ac17b0440ae3c8ea4dc87db72e46491ad35f68c0ff2bcfe0a3135c98966b2b7945d7b9869c39b4b3494c767", 0xf9}], 0x3, &(0x7f00000026c0)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x40}}, @txtime={{0x18, 0x1, 0x3d, 0x10000}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0xf0}}, {{&(0x7f00000027c0)=@ieee802154={0x24, @none={0x0, 0x2}}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002840)="c4b47d239bf5ffee0fb1adb91091d51fbe26c13817ee0089a35f11106f8e7b6804ef6e35d0619a0e936557a685dc19d832442e1c3a0a02dbcc8e30a87dac4ec28b", 0x41}, {&(0x7f00000028c0)="effb2adf8c82056934daf7718d42e850f8757ccdfa0f4b5b5bfadac50cd8b4059a09ac110ae694846a086bbc49dcc813c89e480a790b", 0x36}, {&(0x7f0000002900)="1a7ba0dd254008cabb45bd8a00998319f2e695a9d09414e844c76262fc1986a153c8b1d2546a7c79198eed688826e89f3e770b759a95e00411c8a287141fa89058949a11e9422bf31dc6c6c108fc4a7d0cf86c6c0bfb325737a8cfa6da27be98f751ddb8a5ade32dfd76946f46042ec0131ffffff79dd6a1bc3ef442ae0d056aa10a1e9e7ac3a4ee86bec3976f9f27fed29832ae5ab649b06e58f060a60549b3", 0xa0}, {&(0x7f00000029c0)="1fc49f5b462c698214123f7fe1a286c661e7259f9aff268cc0cbe87da26228bd3abcc8e498eb4a60bd01424649b6454fbc2a5e25364ccb72d12184e0fc883b97d0291e994a647c1bacf4fafbdc45a0485f7401651f8edcdc3ef8b81f3bb0ec91d402013b5f2af6c7ae52688aab128ac5e4b6003fbde694c3c33f1605e98141d4931f7544035101218b6ced466ab666f33196e0dd96650a1d54d94185411a2d68d62d98306d2ed0edbf99f39dff1c5a427c1be36d6eaf996ece4618fe7ae879800ce6d2332c3c48bec44d64e8399d37001a464a896a096f5bf901f43a244c2311bcfe02ce0c6b46a4a7fa426b80030acebae9ae576c566d6b", 0xf8}, {&(0x7f0000002ac0)="73ad34e7d6ef75b7483f6000c4bac63853e0e0c98cc8e08614bd37869661", 0x1e}], 0x5}}, {{&(0x7f0000002b80)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @broadcast}, 0x1, 0x0, 0x3, 0x4}}, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002c40)=[@timestamping={{0x14, 0x1, 0x25, 0x10001}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x800}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x10000}}], 0x90}}, {{&(0x7f0000002d00)=@nfc={0x27, 0x0, 0x0, 0x7}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002d80)="2046c8a84be0e1f2ce167c6f6db97f1ffb30d6c84841457c73cce69b7ae643761403e95eab8eadd777449e4061cfb53949f888c293b77abc3768bc23ae29b46c236e68c932f0617e2351a1faba77f49eaabaded3063c014f0a5484c3c3a2f9f7d7e320ea93789c5898ac52de06dfd50ecdb8c7a2d3c3149d1bb7fc15a274331d2e7421d09c80a6a154e1eaa80f7fe730a69fe185d14a31be813275c3b41233cbf6dd66a2d83478c2f8b95d1c8cc9124a9c817b896d9ea540615ff1091efeba013237231e306f", 0xc6}], 0x1, &(0x7f0000002ec0)=[@timestamping={{0x14, 0x1, 0x25, 0x101}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x3f61}}], 0x48}}, {{&(0x7f0000002f40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x80, &(0x7f0000004280)=[{&(0x7f0000002fc0)="8c5d6d45d1ec465d3c2a1442a02412", 0xf}, {&(0x7f0000003000)="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", 0x1000}, {&(0x7f0000004000)="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", 0xfc}, {&(0x7f0000004100)="26c102dcc568ae084968f87f81abc3ad6d669ab8ca896da024bf62ad63a145cabcbf16ceef07da0c7116465a8732c56581803bf95ef91ad309b32a6d46b6f517cfbb6c6b7a8513e72bc743d2b4465120469b55ba14f48de9e8f7523389f49043e8723378640f157b3119ca54bca6d011dab260f6ea468bc7", 0x78}, {&(0x7f0000004180)="d4f74f1c57fe4675b4fdc63418a795cce8302534717d55261d5dd4413d86e734fb2b5a16d3380151dd730b03d118c415855dc894966ae904b9a88ddb54901aaba6940636eddfe04a72d3f6c50f4523ea3ca2701e1b716750d2fb6da52952f89b52cb92e45a0a7340b2ae91f912fd40fa01918652a0a1558e4d5e2be9695dfb75af70298655973c71d84edbe304d2fa0676615cbf7ae291fd7c0960123a17a0214e75cc6c7e7d9b05f2fc75c2ba7b216c1a9cacc3fb65b06a8f701904565078400c73ef4df1fead45", 0xc8}], 0x5}}, {{&(0x7f0000004300)=@nfc={0x27, 0x0, 0x1, 0x5}, 0x80, &(0x7f0000004600)=[{&(0x7f0000004380)="018274084efcc1f34feb309f463e51ab25826af09cd55446ce29582d13f82b3f5c474533d3ae9ce290ce340b5f6f23a961fbd25605063c79f633272c06eda00f8f3bf14ceab6c56a8609ad310a703f7ce55ced9d1f741997051b82b8bbe062622d9c78cb55915d35e97672d1583306eb4b49527dc5b6a64d1cfa506e4a3648bdb1f97def8204b092b1e03efcc345639a80ede3261c7b55e0e07bd602171b8af979a4da2894be67728d9a496db39a593ba7a1801cbe5af4ba004403d8f1318ee4175e87b77ea5c8d09c30cc11e81b54896316f9263a", 0xd5}, {&(0x7f0000004480)="adb13f2ce4bcc2b13500d1ad623e2cbb28291ea9d88e23f64978c987e0db16a7928113f3354adcdaedc9e5489f7fbd37e749e085074da4b470ba4cfd76ee208055fc", 0x42}, {&(0x7f0000004500)="11fb11c1f47272cba9476b8d28b08af37979ac7a55a53f4ea7b84f0dfe15ea00763fde16cd765769ed3203bdc8e86d7d27333b644a4fe5dad49fbdbcb992a2c14e58b2af5ec0fcb29ba5336259d82888cdbb15c22487bf561cb06cfebe6ec2eeb0314c60ff4618b1de5e3c1a052b76a2bbb49ee4cf575131c08a98c6ad0c9912977e64ec5e60ef2aee9319f666d99e97ad8574fe324d6703e84f811e342f4fa4a0793986197577e2cea017a43de773f70ca3f534e95af45da7f8c06beefb5ef54225c7ca15c48b1f4dff493daf43c57e845d1740835efd97cb9b2731d79947302e265f6722", 0xe5}], 0x3, &(0x7f0000004640)=[@mark={{0x14, 0x1, 0x24, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x56d}}], 0x48}}, {{&(0x7f00000046c0)=@isdn={0x22, 0x6, 0x0, 0xf7, 0x80}, 0x80, &(0x7f0000005b00)=[{&(0x7f0000004740)="f9c0ab999ca0d8e47726f2f8292076242bdf863c76e7a019612bfef5beecca38dcfc", 0x22}, {&(0x7f0000004780)="88a4cbfd35bdd8539ee19bc7", 0xc}, {&(0x7f00000047c0)="59d8e013f97e35194e5dd207e1735dba87ec20b40c185c08585a6ef2fe413a32c9cd321159934833554c1fee57546f4132316443cb43d9d51c4108f62a11a173de1709521363c1d9fb7f6344859835781f957ffa10b31077fea2f9611e38f891058783aa8cc483d8973a2d891bbd12f5ac32a93fca55efb2d9ddf80d39aaa1aaeabfa358dda6b4ad3ce106742ee0c513b15ae1087ed7bc1babf3bcfe3e29c27a454de1896acd01e73f85ff5f9fae55b1e2d4a1419444cc602151eb22aa338d2546a7c8460f2e57b389f1c3c97318f32c9c7db85892acab4dfec6caa3dd22e9c943742efcdbc19ebb7f0afb8dcc", 0xed}, {&(0x7f00000048c0)="30ab327cf44ef5e33e5d6b8770c445431b14d549806def0ad6c98d021c1decf8c03ee9dc24ba72a78c1a0619726f9c0d457a659a61866e0148a60126420c3f501dc94371ef6f60be8abf3a51f2141d57afaf59977e308e29bbf615a7b4e7cb34169f666205c2c181d6ae1b0877e7f20ea1a8623b0fd3d8973654beaacd1df66654f437b5f7ecc3c9f149198cc536c23d6b4eee5edeae244603", 0x99}, {&(0x7f0000004980)="a6ff57ae44fd5622bdca05149c66d09a8e24479fb24808677c7c0a0983afdc0b805d5ef1cae9ee5bc3f1e7765f2153a07743eb3d24d9e14437c92e27547ef8e3e3162189833ceaee0dd9441b3fa93ec312b0c736f11a02156fd32f0a4b959266cb0ef9831073a3545b42e46560ebf0a99e7ac74309e35c5feaccb9c829983702e5c9f9", 0x83}, {&(0x7f0000004a40)="9ba0893ad0a6cd97faf843098d", 0xd}, {&(0x7f0000004a80)="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", 0x1000}, {&(0x7f0000005a80)="280571d38bf46ef9abce333aeadc13a85b5877d193724c9fc673889719c142ab41a9c53c5735098f5eab567556fdf8d0d70f37ae5a7c4a50a94ea10af5732781cb43ddab15e3af83376d8db53a1d751deb54547cdca617ac0766", 0x5a}], 0x8, &(0x7f0000005b80)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x30}}, {{&(0x7f0000005bc0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x80, &(0x7f0000005d80)=[{&(0x7f0000005c40)="c5eca9b5e57829aaf2c61491acbc64a619147e50c43568a43092ebe0958c7946244e316d0144948808e3de0f9f404aa7371e5d884550355473", 0x39}, {&(0x7f0000005c80)="30dc974950d4f3be4b27058e33a962fc1fbf7adc30945823fcaed820dec0fae4ba559084925757f24df6b55cf2e191c5c5fcf76075f03b9137ffe883da941017e5e82ad02a1eb20b3e8d7a6819b6f9e5ee4adcf89c6f724ca39655cba3eec50f9e96ddfa0dfe041b0f7f7379fb", 0x6d}, {&(0x7f0000005d00)="002d43397b81323a7508b43e61279066ce48f51af5cd28d525204dc5e78f1b1916caccb20dc2697e96879a95f1fca26aa92d0dd4539eeb6083c4038d1eaf703cfbcc947942ec9aaf6c02e959975b15d7d63c3ad8b940af1979bbe1e45fec297b7f09", 0x62}], 0x3, &(0x7f0000005dc0)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}, @txtime={{0x18, 0x1, 0x3d, 0xe22}}, @timestamping={{0x14, 0x1, 0x25, 0x3f}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x90}}, {{&(0x7f0000005e80)=@l2tp6={0xa, 0x0, 0x4f6, @ipv4={[], [], @private=0xa010101}, 0x6, 0x1}, 0x80, &(0x7f0000005f80)=[{&(0x7f0000005f00)="4d69fe1d7aad53a5c04ae42cfc6ef297af0698d36f823ec0bd4e26e414058d098530e11112216227d2528bd5abc381dc8132b6ed79fbed1d665f787ba515434d82082bf8492c75bfdfd0310d022a93d02eac286670fe4aea8b09947766e667198d0d50fedac91c98144a52207ac31561fa67867ba5cb4aec", 0x78}], 0x1, &(0x7f0000005fc0)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0xffffff2c}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x1a9800}}], 0x90}}, {{&(0x7f0000006080)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000006380)=[{&(0x7f0000006100)="327572f1b01d578317e600141175b8a9d8673759b5ea214c5619f4bf9b172f199d5605561df6dca098199ed88c4962c33db0bc72f11d0bbe73a205081147e4d97db17c5a3b5d64dc0b98f372af580a", 0x4f}, {&(0x7f0000006180)="24bfa0b9aec42c9a3f1d2a4a19d96ea0e0c18ddf15bb8220c66823110f1995a09e8482909b244cb6a78df22b506b799d0d70e794d0215bb95881855a98dc0aff371322ee629384c34bc11124ab9f813448ecb07e27eb73265d0a1702cce0e6230953cb13667ef6f590a2417e568b2dc2d849aa53d24cf63b3e0dd4a6825209fe9daa71124c6ea675f6699f899e806ecf517d94e2658640bc4457b8fc5d7006edb523ab0d0ab6a2cd407eacfaa3d8cda88e6dda6c8cb12890a08d7d11d4ef0371d6998116ec9f7931dbcd", 0xca}, {&(0x7f0000006280)}, {&(0x7f00000062c0)="4ec674cf00eb180826b62919aeb7b3334801f887a009ae6c6c3cc3eccc26c6cbcf6be22d19d852ede5f2a3c1b3e6c3d649d76f1334a117e4523321c9d2c5450e2911e81c38b7813ddcdb02f23e213dbac86375acabea7caf982b1a6316524852579e1b2218e9d5d9eb47591fa09b3d5d913ed802bffc024181a9fd74f64822e92dcba1756ac40db543e1f4726aa28c7cac9655ae9ca298c6cb1d55fc2fc8", 0x9e}], 0x4, &(0x7f00000063c0)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x18}}], 0xa, 0x10) accept4(r2, &(0x7f0000002240)=@tipc=@id, &(0x7f0000000900)=0x80, 0x800) 11:21:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000240)) 11:21:07 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) 11:21:07 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40200, 0x0) 11:21:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 11:21:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3d, &(0x7f0000000080)={@mcast2}, &(0x7f00000000c0)=0x20) 11:21:07 executing program 3: socketpair(0x26, 0x5, 0x0, &(0x7f0000001000)) 11:21:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001c40)={&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000017c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001b40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) 11:21:07 executing program 0: pselect6(0x40, &(0x7f00000006c0)={0xa874}, &(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780), &(0x7f0000000800)={&(0x7f00000007c0)={[0x2]}, 0x8}) 11:21:07 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 11:21:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x18, 0x0, 0x0) 11:21:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x10000}, 0x10) recvmmsg(r2, &(0x7f0000000400)=[{{&(0x7f0000000000)=@x25, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000140)=""/230, 0xe6}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/249, 0xf9}, {&(0x7f0000000340)=""/106, 0x6a}, {&(0x7f0000000080)}, {&(0x7f0000001480)=""/144, 0x90}, {&(0x7f00000003c0)=""/50, 0x32}, {&(0x7f0000001540)=""/74, 0x4a}], 0x8, &(0x7f0000001640)=""/118, 0x76}, 0x7}], 0x1, 0x10020, &(0x7f00000016c0)) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x2) 11:21:07 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'sit0\x00', 0x0}) 11:21:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x13, 0x0, 0x0) 11:21:08 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, 0x0, 0x0) 11:21:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1e, 0x0, 0x0) 11:21:08 executing program 1: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 11:21:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80010000}, 0x10) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f00000000c0)=""/179, 0xb3}, {&(0x7f0000000180)=""/134, 0x86}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/2, 0x2}], 0x5, &(0x7f0000000480)=""/215, 0xd7}, 0x10000}], 0x1, 0x40010000, &(0x7f0000000400)={r3, r4+60000000}) 11:21:08 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000780), 0x0) 11:21:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20a681, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 11:21:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback=0x7f000002}}, 0x1c) 11:21:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000100), &(0x7f0000000140)=0x10) 11:21:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x8, 0x7ff, 0xa0}, 0x40) 11:21:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 11:21:08 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x40, 0x0) 11:21:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call, @jmp]}, &(0x7f00000001c0)='GPL\x00', 0x2, 0xcc, &(0x7f00000002c0)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:21:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7e6b435718fe7a75856ee29b20467b397ceb738ca96849d9612b1c55fea54721c9af2b04f0691f87185f45a25f92de689ce8c5dd008008ca4411642a006809c55ab042deee5b5935968b1c3df1dafccabf0975676c6b8f4634f09ceeba9c146ea1dae73631829084f8329575ff5", 0x6e) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) preadv(r1, &(0x7f0000000140), 0x0, 0x7, 0x131) 11:21:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x1}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="595a9c9ae15b09ba3334ab4a801ca7fdd779308afcebe32c5e2acec7133074f11207c988ac7f37ed9b6c949b3da4ce533ef421840384590f04aff2f801223c11a1ce4621170fcff1f09fc98a6ba323aa2ff541ba00b73bad1f0ba28ab49e9248b2800f7aab212c230bcd20a7981e60bbc4eada99e676d1be54ceb41b7c2b139a05cd4ab257160a28289b84d17ba17aa92ae5f9ec72ffcd4b190c01332367f89f4c3ffd2bad64638119c05d188537a8ed482dad", 0xb3}, {&(0x7f0000000140)="45d0126c8e9ca935b78d095364ee3a6c4d5f209146066e2257c9b26db6b6e3bea6f6f4e0b8a18ab9a67499c8809510b97aea15fcf1815c4132ed3cc312222e766e9444c9b331988bd5527b47fb203358b076a97cf82b68eaa943aa8705bb3bdad0b3f6b4", 0x64}, {0x0}], 0x3}, 0x0) 11:21:08 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 11:21:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, 0x0, 0x0) 11:21:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4d, 0x0, 0x0) 11:21:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x31, 0x0, 0x0) 11:21:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="faf3000000", 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:21:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4c, 0x0, 0x0) 11:21:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, 0x63}, 0x40) 11:21:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x3803, 0xff}, 0x40) 11:21:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 11:21:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4a, 0x0, 0x0) 11:21:08 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 11:21:08 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x1f0, 0x12, 0x5, 0x801, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0xa}, [@generic="0a18c9b8837924fbc46697356f101c8388b58d217a1258b19e0291c576a03eeea002c4d394a9b7e84ed4196f7a6abc0e9f9da4f4c6cf460aaa598df31efff434ae01525f72eaf17394f702c4ccabbedf8016d85b4dd1db02b4cc3ad7c6ecc7d521bf8e721595e84d390e3f2ea6a33be5175a812d96c0aeef16caf368e025648c5407e638d4a42a64921b5bb95ef8db98e41ed8ba0a664b84a0f0456a02d0487c962e0238e69ff95b48", @typed={0x8, 0x5a, 0x0, 0x0, @u32=0x6}, @generic="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", @generic="d4caeb0116363a99b7737440e31e12636873e91e77837b52edd3bf9fad84529f80066db6784231f7ac", @typed={0x4, 0x13}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x4000040}, 0x2000c004) r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) unshare(0x68020000) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) unshare(0x8060200) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003e00)='/dev/btrfs-control\x00', 0x420002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003e40)={'team0\x00'}) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/178, 0xb2}, {&(0x7f0000000480)=""/143, 0x8f}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x4, &(0x7f00000015c0)=""/131, 0x83}, 0x40000000) sendmmsg(r3, &(0x7f00000023c0)=[{{&(0x7f00000016c0)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001740)="233ba52c846f59d26cede32c9cc880e5fc32baa1726113a27893cc5ac049ced3e8eb82d5f05597eb1946cbdc80", 0x2d}, {&(0x7f0000001780)="6a6ee4f6d9bf63be1e64ecfb7bbe35a2a2832eafecba350d20d10ec3158883f1310981628d35596967823969ea7991fe9ebc1a62bf916903708f3dfc4e951be50934efd234dc56d1540f8203d7823826a764ca11176efb3a646592102750d067ec58b219e82db205798ce48eee01e58a58839b3dc05d9711ff24829fe6198dab599f10d6a15e88c854a349befe04d7e426d8f413bff8706eb0e1e04b568c6ea3cdf55148a477e2cd99fcabee583bf6b7cd8dfc3c37245d93d1f5ecc912777259f1d48c211b1c85e146af2eaf359b890c1efcbd8c4eaf12b524748c0f7f9a2a538cdfe156805ab728", 0xe8}, {&(0x7f0000003e80)="de0d80a1f4a74c6b9a64e2155199283357010a425ec864086e4ef6941c4264a948b4d81b35a2c3b8c36a367058b1dab995f917e4845615a81d1344bb07850677b5", 0x41}, {&(0x7f00000018c0)="57939c3d167e0b70c3f1a474bef836f15ef722d342377188b712d4c9e522b6d90aa35321dde0e46a364cf8d3a17f73ebcdd3c98a5f9bdf3b3045123e7055e9413aba83f56355a8ffdcbbc91cdc3fe71ab2d163e3bb8d4460c2218a48fa04bbbd34080d4b311a387bcf48760d559e907a8b0cbc6c091e6695288312165bbd399e8c02eb3cbd22390ad272e6cb26c410", 0x8f}, {&(0x7f0000001980)="84d35d46b33ffedd2528241243036e610a623e8db53eed9f69ab547ed0aaadda59af05eeb94f0dd880183ad584846e8fad1012a4adabae38081b7123a597c3a95b82d20706cd9fa5c7c828057766941e51859754e0c90c6450ad7e405018de4a26ce35ee0873b6d592c07ee7a30a9d295feace02b47c896ab36ddd61a88f365686204f267e7ff4f2259272211d391f8233c800c7a6cb5a", 0x97}, {&(0x7f0000001a40)="f682ea36bf07d50ec34f42f70caedfc42d62c942bfb6be4b5f50f077264a8bdd1af10c7a29a52967eb3c150cbdfb20b61858fd1dbc55549292a747796ee2f3990b108d3eae66118eaebf4f92e537caaf774017217829c9d7cec8b0cf9898124f13a95254839636da0ff2ff90db268169cffe46491280fb4ee474b4ae7a6342b7394b63136b5ababc7b27bb6844662c4e394380b535055df4edc54c50600dfd03b721ee1130c72fbde6b402367303db51d96f287d7cea81", 0xb7}, {&(0x7f0000001b00)="ff763c5087a7147e92e60a6213a3ce3bcbc396a661fc9bd67c46d0acd7230b6d12650788cb7e8a905f15648ffdeb0be91e395dd01ae11d13fd319c545244ad9dd691341966b2a1f2bb478dac62141e81215df37871209604028c2a6654400fce6a789ad0cce247c38b1b76a8ab5d86a643aa59083044dd9a80630dc6e23fe6f7add8fd626fdeaf4e495c15df2997c90430", 0x91}], 0x7, &(0x7f0000002480)=[{0x100, 0x109, 0x1, "6f922986dedd0a6c2feb2be5f541b42972ae03e015abd683a5fceb8c0f068b9a2fb8f2dc4ba5435ea9b618f91a7663b7dc29d477cf04ac3dbcf408971b79a6ebd7b4a28bb0ba7482eccabd0bc2f2726713535a74d3732358c0f1bf7b141b03ede020bed5a95ace0215ea5b001400bdde9649d0fe536178abba5782004715c45130847ab9620052b57b6c812921295bdc12c4bd203e87a005530e15cda511a0108fb995cd7265eb8c05c3aac1daf7d6244cb36b7637fbe18eb819595065df32fa69fe4b2ec24426ef61e61de1d651348a2f1841214e2c904acaebce2944d592795f3a22cc150d760ea68529b7ba94"}, {0x80, 0x88, 0xfffff4b9, "df48a72a5e6fcf8b218cfaa35ba6f8a8a0b7104b3db2893635bea238cef82dea9bb38d147963252a2ba188f174b2761531386e77d645c4afd76c5c5bb7a7d4d54f6f08f65f23a2425ac29eb74d4933b7fe2d0755ab274788c27a6aebc204ec36358cc9412fc323f30d"}, {0xf0, 0x0, 0x800, "dfb099fc2bc49e005c336e81104fa2534bf74b629619b2f71d6bee5b01d14078ececbe208e4e8bf8fc22b62e7e1e48a25e151e2d3b8a582742204594d4cf87c492f009d04db7c4fb2d4026ab5c466db54b29a7c6bea3f50d4aff63b27982003635c1e2d52341c1c6dd2ded8dae7540f7417d48a919aa1ada290033b842c19e637e747f9c2fef9321a3b6c50b0cd993cf3cf5abbb31d696d5bc141415425dc6ab7fcdc30493ad90a75e32230ff4f71f19a82a240601a1eafc5a14a493461113babd0d7f325be5668bf51684db1378546f841ec212474b0ca90104e9b57906d1"}, {0xd0, 0x10b, 0xc78, "851c77e7d4ae2566cce799d6edeae178eab53cef33a4399ee46a6933ed9f55499de425cbd1bbfc3f3f896d5418564ee4e4c82bcb27c2c7500ed3d5a7ffb5866702eda9f51b779c7994103b55b607e5a8a1e5319cfcd3e99151944b49e6bd346198c2afa7826799649e50cdaf572e5527683bddb6864a7d093f695e4c904a477877cbb284b0ee24e227d9bc2e47064e16e98b8705b562bbd04a1ffe28f0f7a54559525058f84be7e588bbf456cb6491bde23025473ab22da79c"}, {0x108, 0x115, 0x1f, "ae90082a830e77c53f0974447e26385bca7850974b6cd5cb84597925bf714edc89228ca9698cebb4acd018c244deb9e626e9e6072a4bd9316ae3325da36441ca1b43bb7faaf6ff71df82ccc9d15929710be3e40805b69204d8869506fe2f9f155dcfda27d5df1baa02d08eb815bb6b908192689c9a411428eea5bdecda274e6e6a1c8aeec6211fdab7b3b46f5798d13ca43917e380d34041ed3d7172e215f5c0efe0d05588965d9029cf7e56aba18e571c64c4283c5029e3c6af66760b8e28add1ac1422f1617bb77ea6494ab8449f706f0eb231b3d2b850fe35cd34322de51ad38ff75aa2464148358b7a14e017e348011b359d4db7"}, {0x88, 0x10c, 0x8001, "eb4b91cdd8b092c0f3764873fc87d983b449ec49eca4b2cdb8ea847668b5a37491fbb12696d5fe3d9b3ac423efc35c26527b3c8a2fa27ab8dcf256131aaf92e21abc9eff08ed467f268f234ee40f8d1fd7690f52553295ee76c4e9ea02549512e486f30210a6a86bcda71ab8ecad95902bc08d60d5322ede"}, {0xc8, 0x112, 0x8, "a844421812a31ec4bed4b7709def232648405801f07039d0e63e6d7f620a06fe7d57c12a23662727afd24899f98ec43abebb83fce5736c637c777349535ca34e9591698031aa932ea2d6b5ea7521bbe8f89861303ee5a836f4ae5f170de8a3c36c0889c035a6d6b366cf29b80465e08ba5ec2cff7d96243cc387994be165ba856afc0f50ec1a7829e1056dbceeebb855a9de5d23f70b37be29cc23ebabbbab8d051a91f3f3c8b74371892bca7173bfb1f9da17"}, {0xc0, 0x10e, 0x7f, "0e6f93569434389a0d189d4ecddc3a7eda4a4e2e15673ac76356e94593a096495a788617943c0932f5eb2145cdcce5a930f2c8cd940022918d18689576d02139944c7915820247a028e5c76a6672399b04fe8175acfc4401c228009ed2b3596ece1d48b23883bc390a2a10b0796247130cb4105b99b1b86c25564fe7a669d4b6991ada6586cd742c811ee707f4dcbbf83e8faaba5726ef976e56f1452007ff108209187318e4f25400cfc5ea0450"}, {0xd8, 0x6, 0x6f, "5b901999d4ba6921037c56cefbedcfde52dfb6afa68ef7d594dfd5ff529184b709b33e68030ea9b62596dcc94056f002c83d93fa5eec5e5fbe6b8f28c0fdea7057a4ff5a69ce61f73a234d19f65876046e651d57e0dffbc6912a49a4223ceaf4890e3046c78610a822fec0d55ab00fd653701e1754df35a3642bc962f4f3b76b54d7e9425ee15b57889eccd29b5d56b0082cf19c229d761f7b1c903adf39f63c0076fd488df53a03066ebb2c22d424100d102cf28ac27e20727a4727fa8123f52d64458b47cd060f"}, {0x48, 0x119, 0x80000001, "949443faef0c9465b17b39055e715a89b76fa082d1c3ccfb45b356430d61e20f2a2658c2611963881dc33a3f3d444d0e57234a7b57d7"}], 0x778}}, {{&(0x7f0000001c40)=@in6={0xa, 0x4e21, 0x20, @mcast1, 0x4}, 0x80, &(0x7f0000002300)=[{&(0x7f0000001cc0)="23883e1411809381335b6df4296024eb07421756d5c172774a9e62df4b7c9d225967e87ea135fe7463ba9a0fa8643bf4744e243aa0e43d321cfd9eb94782116549f8d5e217631c4b1def6145fd1cfe1d2fef0646f6cb0d18d9dcfa3e1bdac2e1e55035571f921a386541971f495d010fda366e161a106889e873cb43d7334b310d09750f50c8d4ec51948bce5237c7684088311cd6f5f3862a0d56a0b0c23be53a053806b7515aef6c443afa312b3578bfcedd5ab726970b78ef73b9cc9e7029e0bd0f710edb05d9610070c4e49325bb6e22f77dbf10fc07db57e2e0153b7ef843a0749a9d1fc227ed4befb6a6942264d85ad6f1", 0xf4}, {&(0x7f0000001dc0)="4b251773b75d5e5ef728538b2ccdd6f6bc7e524e4679ee0b9083ce43963b001702d724a08dfb2871a6f41fb52f3ac8167247108966307048c1b806b25f7c484eb73cbe4ab4a97c1ea4", 0x49}, {&(0x7f0000001e40)="7a089cd20d116edc5569ed10083addd7abe26af4a10327a3a0ae002aa8d35586e20f3722fd1aa11a8d387ac62140a4bbc47fe09004a8bce59679b22c6307155abb2f1068de8e57d8e89ab71346f79e33beb47304bee0dba2bb141abdd7116287f2f130a6035c7e7e74b704a271899e300269ac45115bc11c243d900c91cf486da92c5283edbb811b6556ef3be6485cd9a0abee15fc1662776e0d71895fbf7590b3aae2e42118e9670fd29ffdfd19b51bbbc198a1e51d1aaf3542ee6128739e11daf70786cf2a6813f0ee", 0xca}, {&(0x7f0000001f40)="f1185f1f917e5230c2dcc3a9cf305eac1254910f9280b36e45e586829d264fc968563918b8588b50b28554d6758894923c10de203ca21716424eb3d45c068b97c9bb782c4443fc3c54620b0f68bce2349179f2e92b76eb28fc711bcc01d2eb31eaeaab5ba482af6c9b7d816509d69c208929225cfa7e54f4be43cc8efbb4a6a1b12b50fba06d4384dc2d11206bac1d5c3fcd814a21d0bf22ae4220a0d71237edc717", 0xa2}, {&(0x7f0000002000)="fe487fdf56bd994f7ae588c1bef64f9583e4aa52f2e065813e9fe7c83e5f87b994db6b6086c4f398a12048efbd6c2a6880da6690a130caa5d4dac9e7f19166a99e680f2f6e8917d10e85380251bcd20c1b870e2a5715e061786621f750f9c8008e12ffbe9d22e08e5e1bd25f01896efa9658b33033a1a83df4ecccce0ad251208f878fc527c59bbe1c1f926adcf1d6387b80789ca13bfb6b97ec6ded1302674786ee3c2db6051132bbfdb4ea54e746033bff7a8fa2a984fe734c6503d410", 0xbe}, {&(0x7f00000020c0)="78c24d9cff16f57279e0519f1ae623baf5f67c25e4b2d5529854263b899fa5483691b208f7750b1a59bc197ba65898727a54f2b9827a0d7cb4573a167963b41672c249", 0x43}, {&(0x7f0000002140)="a002ba0b424dfab9b4e0fc6321f9e3f613159c262c7d83762f25878c6638885918ada1a7fd22fa8f9821736ac3396f5fababe718e7237b209d6d3fbb42335d44e463aceb2c6ee382974fa1c48eade3411c747f0ed73253267e512de2cf477c52706e0a366a65f9261b837bcd80da0278cfca45632e39a1355c0f936f16a8a1ae19c654ab415fbd7d3305b0a0792c36983bbc1938488598b26ed9609d934bd77ee9cdc05f0cfeeef96ece5518a441a6f303245defcc4a7479c4556bc256534c78b55c205fba94e3a2ae9db1bea7d31e", 0xcf}, {&(0x7f0000002240)="3ce2378ab8d33eae0ba77bd1fb593a6ae4d565055bc542bc5f79df66dd537b96b1237892a8eb9c94aecfb6fec8eb36efb145d12d00a5d99f3e6e33651ee3a28c34a5f6ee", 0x44}, {&(0x7f0000002c00)="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", 0x1000}], 0x9, &(0x7f0000003c00)=[{0xb0, 0x105, 0x80, "0d62b6db6d705f378cfdbc89d21d919f71cef11adc2c3471bb59544dca7f1b1f6b57c4edd21e0b66c8ed269df3a23a12d80662dcbc74404392dd3ba21e9378bea23188fc6643c44d818af9a640eb962b1c1b67825bf5c122c9c74d061ba31848a87b938fba6d0a36bc71d8248f19ce404dcdb87ae945340ce3a772aa17ff351b05618878ed09ac1bb9cbe70db84e62418508aa7e691de53aa8d728"}, {0x48, 0x101, 0x5, "3f4683d080f86cd3b1c823b6c4a8c3c8cbe5508b0b215817e4f6e764b1657002769876b4dab8cfc8bf5ee58d60cf36b727de"}, {0x28, 0x10b, 0x2, "dcbc60d281e2ca02c46607d858e6774e098aa5dd"}, {0xc8, 0x10a, 0xff, "88a3895263b44e9bbc5612351af8b190517d72d28e5ca840df84ad196b8fa4c695f41d39e9dba9a69316f76f3c350c8e1222a0a522cdf0194457efd36e48c94b0fb113e4fbeffa544c4d93c3d23b93dd41d4f3322828dacd870172b9fa7f53e7ed046e2f715af844db68d887377aa51b961e2cced98a52169711ebd6c75d6a69859d5f6e03dd1f19df1ffc8277d944129020439980a4359e66b75f6c49a34af895514220196ef5e2289c593d787810615cca67e909263f"}], 0x1e8}}], 0x2, 0x20004034) recvmsg$can_j1939(r2, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:21:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 11:21:09 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000000500)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:21:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3, 0x0, 0x0) [ 267.263057][T14119] IPVS: ftp: loaded support on port[0] = 21 11:21:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2020) 11:21:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x12, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 11:21:09 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 11:21:09 executing program 5: pipe(&(0x7f0000001fc0)={0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 11:21:09 executing program 3: socket(0x3, 0x0, 0x850d) [ 267.494973][T14120] IPVS: ftp: loaded support on port[0] = 21 11:21:09 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) 11:21:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc, 0x99, {0x0, 0x2d}}}}}, 0x28}}, 0x0) 11:21:09 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000002a00)={&(0x7f0000000580)={0xa, 0x0, 0x0, @empty, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001840)=[@dstopts_2292={{0x18}}, @dontfrag={{0x14}}], 0x30}, 0x8000) 11:21:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) socket(0x5, 0x800, 0x7) 11:21:09 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, 0x0, 0x0) 11:21:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x40085) 11:21:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x38, 0x0, 0x0) 11:21:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 11:21:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000580)=""/4096, 0x43, 0x1000, 0x1}, 0x20) 11:21:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp]}, &(0x7f00000001c0)='GPL\x00', 0x2, 0xcc, &(0x7f00000002c0)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:21:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:21:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x4, 0x0, 0xb1}, 0x40) 11:21:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 11:21:09 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x200008c1) 11:21:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000005c00)={0x0, 0x0, &(0x7f0000005bc0)={&(0x7f0000000300)={0x2148, 0x0, 0x400, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x2b}, @void, @val={0xc, 0x99, {0x0, 0x6c}}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x1dc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0x1d8, 0x4, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x26, 0x2, "23cd8b70d7a3f592054a6c8de53d918daef2276c3c558888b5aa55fa725eda073478"}, @NL80211_PKTPAT_PATTERN={0x4}, @NL80211_PKTPAT_MASK={0x4}, @NL80211_PKTPAT_PATTERN={0x4}, @NL80211_PKTPAT_PATTERN={0x4}]}, {0xc8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xbe, 0x2, "a54753206d2b0bd3e7858f165addbd02892adc496fa3cef0b090b98f00754f64cadf22d0af144c662657079d763d36e5c97e64557e8d51c5b9eff31b01f1bd972e588188c2a911daef84b96adcb1da43db82137fb25ec3178d6e74fc7bb1b7bc3f949de3e65ba5c59b1b3fed2324cd1f1fe713db2113d3da7990ed3b1a43438f0bd23334f6055eba02b123475f486ad8f108e8bc157f52a404e2f78486d30b56f92b06253a7aa2e42ed0daf9914195d0c50ac886ceb333001f29"}, @NL80211_PKTPAT_MASK={0x4}]}, {0xd0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xc2, 0x1, "eda0338e5c828a57be2c007c28224844c84c5b8bb812ffffc8ca4d9694ea7ae430228b0618d83e02335b413e83513792e527fb811e4083cca8b81266e4838c5b7cf2415e8aa6aadfbcb2554e1a38654e378fdc715428bf13acc956bf5a7348dbb58dc6ae15a70d1dec1bfc56a8b68445311f0eb02bcb00446d172827f426c1170bebf03f1c805ce54b2a7f5ac6a23ee3a35eed1d74a5f39151221a4f9cf048b6d59277603ccde4e126c585852fe1aaf7f0eaa767d65cc9cc2e8a22fe983c"}, @NL80211_PKTPAT_MASK={0x6, 0x1, 'nC'}]}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1f44, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x1f34, 0x4, 0x0, 0x1, [{0xff4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xff0, 0x1, "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"}]}, {0xf30, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xf21, 0x1, "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"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x4}, @NL80211_PKTPAT_MASK={0x4}]}]}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}]}, 0x2148}, 0x1, 0x0, 0x0, 0x40004081}, 0x800) 11:21:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)=""/243, 0xf3}], 0x1, &(0x7f0000000240)=""/123, 0x7b}, 0x10041) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r2, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:21:10 executing program 5: socketpair(0x26, 0x5, 0x87d, &(0x7f0000001000)) 11:21:10 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 11:21:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 11:21:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002803"], &(0x7f0000000580)=""/4096, 0x43, 0x1000, 0x1}, 0x20) 11:21:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x0, 0x2}, 0x8) 11:21:10 executing program 5: pipe(&(0x7f0000001fc0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001c40)={&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000017c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001b40)=[@rights={{0x24, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) 11:21:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x100}, 0x1c, 0x0}, 0x0) 11:21:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x201880, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000140)="954bf144e0b849e7ca9e57e5a9935b378ee70818b69db3d76f5ad18dffbb106c4a16eed101357fae06d0a46c6968462c6b9896ff7b3cf5c5a9a5f2003f326e3081067a1d53367ca5de6e107de5d25adbed8f59fe3aa44c9be3064b3d3a295cf490be1788b22a42b4769d90dc22b4615caf8f549681bd793278a590054e701f49edc9a5244d21ae79abf09744e763fc29f3585272500d48134aed2f9c46eabf80dfbebabe3dc79a0c5dec2081de4cb34484124a7844a5b08e38f3fe39e85142f7f1cd2e7a168884f3af7807c24a73a365a6ed5d1093cf857182073248b211587fb08820d444c5759a", 0xe8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x14, r4, 0xc46dfc707e1df77d}, 0x14}}, 0x0) accept4(r3, 0x0, &(0x7f0000000040), 0x80800) 11:21:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) 11:21:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3c, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 11:21:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/206, 0x1a, 0xce, 0x1}, 0x20) 11:21:10 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000003400)='fou\x00', 0xffffffffffffffff) 11:21:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) 11:21:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(r1, 0x89f0, &(0x7f0000000000)="26e34b3e79667b4fdb71f0d3e32e852ef8547bd9508e83553e262a9e7e66933c101e46f9cd96850070a5205420849310e03d82cd0d3f1b5b480fc38595df6fa24c19540ea96c8c91b0a90aa961b55324619166f26951ee7e5ef7b8f46b2ad6a44af481307330cb7f6239a40dd65e56f3e860139e9e3a88d6298e4d753bd193be9e4b6d27dc4e8574bea6dc4e957ee85ae2ae") sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:21:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f000000d740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 11:21:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3c, 0x0, 0x0) 11:21:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@mcast1}, 0x14) 11:21:10 executing program 1: socketpair(0xfa12437d7becf9e4, 0x0, 0x0, &(0x7f0000000040)) 11:21:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00', 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) 11:21:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf}, 0x40) 11:21:10 executing program 0: socket(0x18, 0x0, 0x36) 11:21:10 executing program 3: socket$caif_stream(0x25, 0x1, 0x0) 11:21:10 executing program 1: connect$caif(0xffffffffffffffff, 0x0, 0x0) 11:21:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x7}, 0x1c) 11:21:10 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 11:21:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 11:21:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0xd}, 0x0, 0xf, 0xffffffffffffffff, 0x9) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000", 0x30}], 0x1}, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) socket$kcm(0xa, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8808000000", 0x5) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r2, &(0x7f00000072c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/35, 0x23}], 0x1}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', r2) socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) 11:21:11 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780), &(0x7f0000000800)={&(0x7f00000007c0), 0x8}) 11:21:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x10, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 11:21:11 executing program 4: socketpair(0x1d, 0x0, 0x10000, &(0x7f0000000000)) [ 269.420100][T14282] ================================================================================ [ 269.429832][T14282] UBSAN: shift-out-of-bounds in ./include/net/red.h:312:18 [ 269.437059][T14282] shift exponent 137 is too large for 64-bit type 'long unsigned int' [ 269.445306][T14282] CPU: 1 PID: 14282 Comm: syz-executor.2 Not tainted 5.12.0-rc2-syzkaller #0 [ 269.454090][T14282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.464163][T14282] Call Trace: [ 269.467466][T14282] dump_stack+0x141/0x1d7 [ 269.471828][T14282] ubsan_epilogue+0xb/0x5a [ 269.476277][T14282] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 269.483079][T14282] ? ktime_get+0x1f4/0x230 [ 269.487529][T14282] ? lockdep_hardirqs_on+0x79/0x100 [ 269.492765][T14282] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 269.498528][T14282] ? ktime_get+0x19c/0x230 [ 269.502967][T14282] red_enqueue.cold+0x64/0x452 [ 269.507737][T14282] ? red_destroy+0x70/0x70 [ 269.512153][T14282] ? rwlock_bug.part.0+0x90/0x90 [ 269.517100][T14282] __dev_queue_xmit+0x1943/0x2e00 [ 269.522136][T14282] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 269.527446][T14282] ? ip6_finish_output2+0x6ee/0x1700 [ 269.532736][T14282] ? lock_downgrade+0x6e0/0x6e0 [ 269.537587][T14282] ? do_raw_write_lock+0x11a/0x280 [ 269.542703][T14282] ? memcpy+0x39/0x60 [ 269.546688][T14282] neigh_resolve_output+0x50e/0x820 [ 269.551910][T14282] ip6_finish_output2+0x6ee/0x1700 [ 269.557049][T14282] __ip6_finish_output+0x4c1/0xe10 [ 269.562192][T14282] ip6_finish_output+0x35/0x200 [ 269.567057][T14282] ip6_output+0x1e4/0x530 [ 269.571492][T14282] ndisc_send_skb+0xa99/0x1750 [ 269.576274][T14282] ? ndisc_ifinfo_sysctl_change+0x5f0/0x5f0 [ 269.582200][T14282] ? ndisc_parse_options.part.0+0x510/0x510 [ 269.588113][T14282] ? memcpy+0x39/0x60 [ 269.592128][T14282] ? ndisc_send_ns+0x311/0x840 [ 269.596898][T14282] ndisc_send_ns+0x3a9/0x840 [ 269.601535][T14282] ? pndisc_redo+0x20/0x20 [ 269.605998][T14282] ? ipv6_chk_addr_and_flags+0x37/0x50 [ 269.611476][T14282] ndisc_solicit+0x2cd/0x4f0 [ 269.616084][T14282] ? ndisc_send_ns+0x840/0x840 [ 269.620847][T14282] ? __skb_clone+0x586/0x770 [ 269.625457][T14282] ? ndisc_send_ns+0x840/0x840 [ 269.630237][T14282] neigh_probe+0xc2/0x110 [ 269.634567][T14282] __neigh_event_send+0x37d/0x14c0 [ 269.639709][T14282] ? ___neigh_create+0x1384/0x25c0 [ 269.644840][T14282] neigh_resolve_output+0x538/0x820 [ 269.650071][T14282] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 269.656345][T14282] ? ___neigh_lookup_noref.constprop.0+0x538/0x780 [ 269.662865][T14282] ip6_finish_output2+0x6ee/0x1700 [ 269.667988][T14282] __ip6_finish_output+0x4c1/0xe10 [ 269.673103][T14282] ip6_finish_output+0x35/0x200 [ 269.677952][T14282] ip6_output+0x1e4/0x530 [ 269.682283][T14282] rawv6_sendmsg+0x2046/0x3930 [ 269.687057][T14282] ? rawv6_bind+0x9c0/0x9c0 [ 269.691562][T14282] ? aa_profile_af_perm+0x2e0/0x2e0 [ 269.696771][T14282] ? find_held_lock+0x2d/0x110 [ 269.701531][T14282] ? tomoyo_unix_entry+0x5f0/0x5f0 [ 269.706646][T14282] ? rawv6_rcv_skb+0x370/0x370 [ 269.711410][T14282] ? lock_downgrade+0x6e0/0x6e0 [ 269.716284][T14282] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 269.722526][T14282] ? inet_sendmsg+0x4a/0xe0 [ 269.727036][T14282] inet_sendmsg+0x99/0xe0 [ 269.731376][T14282] ? inet_send_prepare+0x4d0/0x4d0 [ 269.736489][T14282] sock_sendmsg+0xcf/0x120 [ 269.740906][T14282] ____sys_sendmsg+0x6e8/0x810 [ 269.745668][T14282] ? kernel_sendmsg+0x50/0x50 [ 269.750356][T14282] ? do_recvmmsg+0x6d0/0x6d0 [ 269.754948][T14282] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 269.760924][T14282] ? find_held_lock+0x2d/0x110 [ 269.765692][T14282] ___sys_sendmsg+0xf3/0x170 [ 269.770279][T14282] ? sendmsg_copy_msghdr+0x160/0x160 [ 269.775583][T14282] ? __fget_files+0x266/0x3d0 [ 269.780258][T14282] ? lock_downgrade+0x6e0/0x6e0 [ 269.785129][T14282] ? __fget_light+0xea/0x280 [ 269.789717][T14282] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 269.795961][T14282] __sys_sendmsg+0xe5/0x1b0 [ 269.800462][T14282] ? __sys_sendmsg_sock+0x30/0x30 [ 269.805483][T14282] ? __do_sys_futex+0x2a2/0x470 [ 269.810362][T14282] ? syscall_enter_from_user_mode+0x1d/0x50 [ 269.816262][T14282] do_syscall_64+0x2d/0x70 [ 269.820692][T14282] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 269.826583][T14282] RIP: 0033:0x465f69 [ 269.830474][T14282] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 269.850091][T14282] RSP: 002b:00007f464d308188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 269.858518][T14282] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 269.866573][T14282] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 269.874538][T14282] RBP: 00000000004bfa67 R08: 0000000000000000 R09: 0000000000000000 [ 269.882509][T14282] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 269.890489][T14282] R13: 0000000000a9fb1f R14: 00007f464d308300 R15: 0000000000022000 [ 269.898657][T14282] ================================================================================ [ 269.907992][T14282] Kernel panic - not syncing: panic_on_warn set ... 11:21:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x19, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) [ 269.914592][T14282] CPU: 1 PID: 14282 Comm: syz-executor.2 Not tainted 5.12.0-rc2-syzkaller #0 [ 269.923377][T14282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.933451][T14282] Call Trace: [ 269.936745][T14282] dump_stack+0x141/0x1d7 [ 269.941103][T14282] panic+0x306/0x73d [ 269.945027][T14282] ? __warn_printk+0xf3/0xf3 [ 269.949651][T14282] ? dump_stack+0x1c1/0x1d7 [ 269.954182][T14282] ? ubsan_epilogue+0x3e/0x5a [ 269.958899][T14282] ubsan_epilogue+0x54/0x5a [ 269.963429][T14282] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 11:21:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x21, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) [ 269.970235][T14282] ? ktime_get+0x1f4/0x230 [ 269.974677][T14282] ? lockdep_hardirqs_on+0x79/0x100 [ 269.979901][T14282] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 269.985647][T14282] ? ktime_get+0x19c/0x230 [ 269.990180][T14282] red_enqueue.cold+0x64/0x452 [ 269.995061][T14282] ? red_destroy+0x70/0x70 [ 269.999499][T14282] ? rwlock_bug.part.0+0x90/0x90 [ 270.004480][T14282] __dev_queue_xmit+0x1943/0x2e00 [ 270.009550][T14282] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 270.014872][T14282] ? ip6_finish_output2+0x6ee/0x1700 [ 270.020185][T14282] ? lock_downgrade+0x6e0/0x6e0 [ 270.025062][T14282] ? do_raw_write_lock+0x11a/0x280 [ 270.030209][T14282] ? memcpy+0x39/0x60 [ 270.034229][T14282] neigh_resolve_output+0x50e/0x820 [ 270.039474][T14282] ip6_finish_output2+0x6ee/0x1700 [ 270.044632][T14282] __ip6_finish_output+0x4c1/0xe10 [ 270.049780][T14282] ip6_finish_output+0x35/0x200 [ 270.054659][T14282] ip6_output+0x1e4/0x530 [ 270.059044][T14282] ndisc_send_skb+0xa99/0x1750 [ 270.063848][T14282] ? ndisc_ifinfo_sysctl_change+0x5f0/0x5f0 11:21:11 executing program 4: socketpair(0x1d, 0x0, 0x10000, &(0x7f0000000000)) [ 270.069784][T14282] ? ndisc_parse_options.part.0+0x510/0x510 [ 270.075731][T14282] ? memcpy+0x39/0x60 [ 270.079830][T14282] ? ndisc_send_ns+0x311/0x840 [ 270.084622][T14282] ndisc_send_ns+0x3a9/0x840 [ 270.089245][T14282] ? pndisc_redo+0x20/0x20 [ 270.093699][T14282] ? ipv6_chk_addr_and_flags+0x37/0x50 [ 270.099192][T14282] ndisc_solicit+0x2cd/0x4f0 [ 270.103812][T14282] ? ndisc_send_ns+0x840/0x840 [ 270.108600][T14282] ? __skb_clone+0x586/0x770 [ 270.113236][T14282] ? ndisc_send_ns+0x840/0x840 [ 270.118028][T14282] neigh_probe+0xc2/0x110 [ 270.122385][T14282] __neigh_event_send+0x37d/0x14c0 [ 270.127614][T14282] ? ___neigh_create+0x1384/0x25c0 [ 270.132763][T14282] neigh_resolve_output+0x538/0x820 [ 270.137994][T14282] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 270.144265][T14282] ? ___neigh_lookup_noref.constprop.0+0x538/0x780 [ 270.150802][T14282] ip6_finish_output2+0x6ee/0x1700 [ 270.155953][T14282] __ip6_finish_output+0x4c1/0xe10 [ 270.161098][T14282] ip6_finish_output+0x35/0x200 [ 270.165980][T14282] ip6_output+0x1e4/0x530 11:21:11 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000706f1007b0000000024457f1d0004000700010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) [ 270.170350][T14282] rawv6_sendmsg+0x2046/0x3930 [ 270.175167][T14282] ? rawv6_bind+0x9c0/0x9c0 [ 270.179711][T14282] ? aa_profile_af_perm+0x2e0/0x2e0 [ 270.184948][T14282] ? find_held_lock+0x2d/0x110 [ 270.189745][T14282] ? tomoyo_unix_entry+0x5f0/0x5f0 [ 270.194890][T14282] ? rawv6_rcv_skb+0x370/0x370 [ 270.199687][T14282] ? lock_downgrade+0x6e0/0x6e0 [ 270.204604][T14282] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 270.210875][T14282] ? inet_sendmsg+0x4a/0xe0 [ 270.215415][T14282] inet_sendmsg+0x99/0xe0 [ 270.219779][T14282] ? inet_send_prepare+0x4d0/0x4d0 [ 270.224919][T14282] sock_sendmsg+0xcf/0x120 [ 270.229398][T14282] ____sys_sendmsg+0x6e8/0x810 [ 270.234188][T14282] ? kernel_sendmsg+0x50/0x50 [ 270.238888][T14282] ? do_recvmmsg+0x6d0/0x6d0 [ 270.243511][T14282] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 270.249518][T14282] ? find_held_lock+0x2d/0x110 [ 270.254319][T14282] ___sys_sendmsg+0xf3/0x170 [ 270.258938][T14282] ? sendmsg_copy_msghdr+0x160/0x160 [ 270.264256][T14282] ? __fget_files+0x266/0x3d0 [ 270.268955][T14282] ? lock_downgrade+0x6e0/0x6e0 11:21:12 executing program 4: socketpair(0x1d, 0x0, 0x10000, &(0x7f0000000000)) [ 270.273866][T14282] ? __fget_light+0xea/0x280 [ 270.278482][T14282] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 270.284765][T14282] __sys_sendmsg+0xe5/0x1b0 [ 270.289295][T14282] ? __sys_sendmsg_sock+0x30/0x30 [ 270.294346][T14282] ? __do_sys_futex+0x2a2/0x470 [ 270.299238][T14282] ? syscall_enter_from_user_mode+0x1d/0x50 [ 270.305169][T14282] do_syscall_64+0x2d/0x70 [ 270.309610][T14282] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 270.315530][T14282] RIP: 0033:0x465f69 [ 270.319444][T14282] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 270.339188][T14282] RSP: 002b:00007f464d308188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 270.347636][T14282] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 270.355631][T14282] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 270.363719][T14282] RBP: 00000000004bfa67 R08: 0000000000000000 R09: 0000000000000000 [ 270.371722][T14282] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 270.379723][T14282] R13: 0000000000a9fb1f R14: 00007f464d308300 R15: 0000000000022000 [ 270.388708][T14282] Kernel Offset: disabled [ 270.393327][T14282] Rebooting in 86400 seconds..