Warning: Permanently added '[localhost]:27090' (ECDSA) to the list of known hosts. 2026/01/17 09:39:07 fuzzer started 2026/01/17 09:39:07 dialing manager at localhost:42157 syzkaller login: [ 51.647192] cgroup: Unknown subsys name 'net' [ 51.723063] cgroup: Unknown subsys name 'cpuset' [ 51.742437] cgroup: Unknown subsys name 'rlimit' 2026/01/17 09:39:19 syscalls: 207 2026/01/17 09:39:19 code coverage: enabled 2026/01/17 09:39:19 comparison tracing: enabled 2026/01/17 09:39:19 extra coverage: enabled 2026/01/17 09:39:19 setuid sandbox: enabled 2026/01/17 09:39:19 namespace sandbox: enabled 2026/01/17 09:39:19 Android sandbox: enabled 2026/01/17 09:39:19 fault injection: enabled 2026/01/17 09:39:19 leak checking: enabled 2026/01/17 09:39:19 net packet injection: enabled 2026/01/17 09:39:19 net device setup: enabled 2026/01/17 09:39:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2026/01/17 09:39:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2026/01/17 09:39:19 USB emulation: enabled 2026/01/17 09:39:19 hci packet injection: enabled 2026/01/17 09:39:19 wifi device emulation: enabled 2026/01/17 09:39:19 802.15.4 emulation: enabled 2026/01/17 09:39:19 fetching corpus: 0, signal 0/0 (executing program) 2026/01/17 09:39:20 starting 8 fuzzer processes 09:39:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x8, 0x5, 0x5909a41a}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000100)={0x57, 0x96, 0xf5a, {0xff, 0x9c6}, {0x1, 0x4203}, @ramp={0xfffa, 0x6, {0x1, 0x200, 0x8, 0x7}}}) write$P9_RRENAMEAT(r3, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f00000001c0)=""/164) wait4(0xffffffffffffffff, &(0x7f0000000280), 0x20000000, &(0x7f00000002c0)) write$P9_RXATTRCREATE(r4, &(0x7f0000000380)={0x7, 0x21, 0x1}, 0x7) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000003c0)=""/49) write$P9_RMKNOD(r3, &(0x7f0000000400)={0x14, 0x13, 0x2, {0x80, 0x2}}, 0x14) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000440)=0x1) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000480), 0x2, &(0x7f0000000500)) wait4(0x0, &(0x7f00000005c0), 0x8, &(0x7f0000000600)) waitid$P_PIDFD(0x3, r2, &(0x7f00000006c0), 0x20000000, &(0x7f0000000740)) write$P9_RREADLINK(r1, &(0x7f0000000800)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000840)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:39:20 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)=0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000240)="dbf51e5ecebf8c250e384ed242a889dfe49798ec8ed36c9c80b409f1a0383deb0a31fa1e5ae4f685999dff4caffc6f8704ebbf221f24bb1a45d150b2f683e09262c437f515b919de44400efccb0c9ad536412659f08b11acdf0249a1aab0e6285a392de86206ee915bbf4212b4f527f8e879d9a350c5ea", 0x77, 0x1, 0x0, 0x3}, &(0x7f0000000300)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x7) open_by_handle_at(r1, &(0x7f0000000380)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x3, 0x2}, 0x2c0000, 0x4}}, 0x1) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0x2, 0xc17, 0xb35, 0x2}) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000400)={0x849, 0x8001, 0x9d4, 0x3ff}) fcntl$notify(r3, 0x402, 0x23) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x400, r1, &(0x7f0000000440)="8620676e498f351eb1fdbb25acc4ea5a569946a4edea0d5a", 0x18, 0x9, 0x0, 0x3}, &(0x7f00000004c0)) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), r3) sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r6, 0x10, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c854}, 0x40000) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000006c0)=""/176) 09:39:20 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x10001, 0x0, 0x5, 0x9}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fcntl$notify(r3, 0x402, 0x80000001) r4 = socket(0x2c, 0x2, 0x1f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x7, 0x80000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)) r6 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000300)='cpu.pressure\x00', 0x2, 0x0) pwritev2(r6, &(0x7f0000001440)=[{&(0x7f0000000340)="53f4405b9f64bb3a926fec5156edad03121daefee535294543cf5d535a4597af14db4b2bb31e24df0f6003d49c627211faf2d352a73c15f8f3094e", 0x3b}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="c24d86d98d4c696a215ce1cbd74c5587b1be995813edc8c370df81beefd0ef2b52465a98c7abdc7d339cac2e9bbd540020f626f45c1ee1011b391692763055e9a8bd932a6c264a1e30131101ce5a0f758359a6fa2fae1bee6d69bba1fa894b9a56a573f0b41403c65e99ef4818a693b9b2bf4784de6e37d2e265741c950ca94b7871a679bc28244bcd58dd284c0698c34bf6", 0x92}], 0x3, 0x7, 0x0, 0x4) write$P9_RMKNOD(r2, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x4cd07bfdeb197154}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x2c, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x24008000) r7 = accept4$packet(r4, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001600)=0x14, 0x800) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r4, 0x89f8, &(0x7f00000016c0)={'syztnl1\x00', &(0x7f0000001640)={'sit0\x00', r8, 0x2f, 0x9, 0x3f, 0x8, 0x1, @mcast1, @mcast1, 0x1, 0x20, 0x3430, 0x1}}) write$P9_RREMOVE(r5, &(0x7f0000001700)={0x7, 0x7b, 0x2}, 0x7) io_cancel(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x2, 0x6, r7, &(0x7f0000001780)="564d97cab47c914471", 0x9, 0x1, 0x0, 0x2}, &(0x7f0000001800)) 09:39:20 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r4 = socket$inet(0x2, 0xa, 0x80000000) r5 = accept4(r4, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00', 0x0}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) r7 = fork() sched_rr_get_interval(r7, &(0x7f0000002900)) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r8, 0x1, 0x1, &(0x7f0000002940)={0x4}, 0x4) write$9p(0xffffffffffffffff, &(0x7f0000002980)="8a2f9618b6a8a9313c9a9daae70fc06840a65ef61de46ec0d8d8db42f5da481cb837f8a714913b9a599ee18c38471672205ef6c74b6c67767567b7334019e8fa6003542ea570d07141b51e43ad6578b606077b35772c994acf9ced895519db4a5bc77e786d82bc997db7040081fea6eb5709d6c3bdff95e74500fc7e1674fb003df5774e28a1783431a42f6dcd624dc1087b5426cfcad753a62fcacaafefd61a3197104d786d1428e73dc0add4be5a00f63d9bbc10fcaf2d7fe952830425", 0xbe) getrusage(0x1, &(0x7f0000002a40)) r9 = accept4$packet(r5, 0x0, &(0x7f0000002b00), 0x80800) open_by_handle_at(r9, &(0x7f0000002b40)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x0, 0x5, 0x4, 0x1000, 0x2}}, 0x424340) r10 = getpid() sched_rr_get_interval(r10, &(0x7f0000002b80)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000002c00)={'batadv0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r5, &(0x7f0000002dc0)={&(0x7f0000002bc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002d80)={&(0x7f0000002c40)={0x104, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1f}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010100}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5f}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r11}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x50}, 0x4008000) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r4, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) [ 63.317749] audit: type=1400 audit(1768642761.027:7): avc: denied { execmem } for pid=273 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:39:21 executing program 4: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/252) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/25) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) write$P9_RLOCK(r0, &(0x7f0000000180)={0x8, 0x35, 0x1}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000081}, 0x0) r1 = accept4(r0, &(0x7f0000000300)=@nl, &(0x7f0000000380)=0x80, 0x800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x40}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, r3, 0x1, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffb}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008080}, 0x800) syz_open_dev$evdev(&(0x7f0000000680), 0x2, 0x113200) r4 = syz_open_dev$mouse(&(0x7f00000006c0), 0x0, 0x220040) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000900)={'gre0\x00', &(0x7f0000000800)={'ip_vti0\x00', 0x0, 0x80, 0x7, 0xd4, 0x4, {{0x33, 0x4, 0x2, 0x3, 0xcc, 0x64, 0x0, 0x80, 0x29, 0x0, @local, @multicast2, {[@end, @ra={0x94, 0x4}, @rr={0x7, 0x2b, 0x7f, [@loopback, @broadcast, @loopback, @local, @multicast1, @multicast2, @multicast1, @loopback, @multicast1, @loopback]}, @rr={0x7, 0x1f, 0x7e, [@dev={0xac, 0x14, 0x14, 0x3f}, @rand_addr=0x64010102, @multicast1, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @rand_addr=0x64010100]}, @timestamp={0x44, 0x18, 0xe1, 0x0, 0x6, [0xfffff4e6, 0xcc38000, 0x80000001, 0x0, 0x7b8]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x18, 0x0, [{0x7, 0x6, "2746a975"}, {0x0, 0x3, 'a'}, {0x6, 0x9, "0bc9098eae88e3"}]}, @timestamp_prespec={0x44, 0xc, 0xaf, 0x3, 0x6, [{@local, 0x7}]}, @timestamp_prespec={0x44, 0x24, 0xe1, 0x3, 0x1, [{@rand_addr=0x64010102, 0x8001}, {@broadcast, 0x81}, {@multicast2, 0x545b9c10}, {@remote, 0xfff}]}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r4, &(0x7f0000000a40)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0xac, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20040814}, 0x0) pipe2$9p(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RREAD(r6, &(0x7f0000000ac0)={0xb, 0x75, 0x1}, 0xb) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000d00)={'gre0\x00', &(0x7f0000000c00)={'syztnl1\x00', r5, 0x40, 0x8, 0x7fff, 0xe0, {{0x35, 0x4, 0x0, 0x4, 0xd4, 0x68, 0x0, 0x3, 0x29, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x21}, {[@noop, @generic={0x82, 0x12, "dd511e9fdcb87c580ac92c2899f9b944"}, @lsrr={0x83, 0xf, 0x71, [@broadcast, @loopback, @dev={0xac, 0x14, 0x14, 0x3e}]}, @timestamp_addr={0x44, 0x44, 0x49, 0x1, 0x7, [{@remote, 0x6}, {@broadcast, 0x1}, {@empty, 0x3}, {@local, 0x3}, {@local, 0x2}, {@local, 0x7}, {@private=0xa010100, 0x2}, {@remote, 0x7}]}, @timestamp_prespec={0x44, 0x1c, 0xab, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0x44}, 0x8}, {@empty, 0x67}, {@private=0xa010102, 0x7}]}, @ra={0x94, 0x4, 0x1}, @noop, @ssrr={0x89, 0xf, 0x32, [@loopback, @private=0xa010101, @empty]}, @generic={0x83, 0x8, "177b162e7791"}, @ssrr={0x89, 0x1f, 0x3e, [@dev={0xac, 0x14, 0x14, 0xd}, @dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @rand_addr=0x64010100, @remote, @broadcast]}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000e00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x60, 0x0, 0x800, 0x70bd2c, 0x9, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x2000c001}, 0x804) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x68, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x40081}, 0x44000) 09:39:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x20, 0x8, 0x3, 0x3ff, {{0xd, 0x4, 0x1, 0x3, 0x34, 0x68, 0x0, 0x5, 0x2f, 0x0, @remote, @empty, {[@timestamp_prespec={0x44, 0x14, 0x82, 0x3, 0x7, [{@empty, 0x4}, {@multicast2, 0x6}]}, @ssrr={0x89, 0xb, 0x89, [@private=0xa010102, @private=0xa010100]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r1, 0x80, 0x20, 0xff, 0xec, {{0x31, 0x4, 0x0, 0x15, 0xc4, 0x64, 0x0, 0x1f, 0x4, 0x0, @multicast1, @loopback, {[@cipso={0x86, 0x33, 0x0, [{0x5, 0xa, "d33676a5c0dc813f"}, {0x0, 0x10, "f812c6680aa5bc7704e08b494122"}, {0x1, 0x2}, {0x6, 0x11, "8244aea132d3c38cd183091e33a2e4"}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x1a, 0x0, [{0x5, 0x9, "eddcf11d9cb824"}, {0x7, 0xb, "22b24298186bf87b97"}]}, @timestamp_prespec={0x44, 0x3c, 0x97, 0x3, 0xa, [{@rand_addr=0x64010100, 0x2}, {@remote, 0xfffffc01}, {@remote, 0x7}, {@private=0xa010102, 0xffffffff}, {@remote, 0x80000001}, {@empty, 0x3}, {@rand_addr=0x64010102, 0x1}]}, @timestamp_addr={0x44, 0x14, 0xb5, 0x1, 0x8, [{@empty}, {@multicast1, 0x22124d9b}]}, @generic={0x88, 0xf, "f4af8009f8d771e51bbe3c8441"}]}}}}}) r3 = accept4(r0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x80800) accept4$packet(r3, 0x0, &(0x7f00000002c0), 0x80800) r4 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'erspan0\x00', r2, 0x7800, 0x7800, 0x81, 0x15, {{0x16, 0x4, 0x2, 0x12, 0x58, 0x64, 0x0, 0x81, 0x2f, 0x0, @broadcast, @broadcast, {[@ra={0x94, 0x4, 0x1}, @generic={0x7, 0x7, "47ade339e5"}, @end, @lsrr={0x83, 0x17, 0xc, [@private=0xa010101, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local]}, @cipso={0x86, 0x1f, 0x1, [{0x7, 0x5, "a31c62"}, {0x0, 0x3, 'C'}, {0x0, 0xc, "7bcc85059ae0951aeda5"}, {0x7, 0x5, "e93cfb"}]}]}}}}}) ioctl$FICLONE(r0, 0x40049409, r0) r5 = socket(0x11, 0x1, 0xffffffff) r6 = accept4(r5, &(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x80, 0x80000) add_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="39496d245fd18d0d9589dce3d6eeea55d7363a382c3e28c5f156a9d71b93c7b69e09b5c453bf211ea069611b7a18ce30b7627a639b2631a85fc3c63e737c43c2ad075f87bdba252a4c61934ebced847660c778d2f3249facf3ffc67ea270e8e8d9377b27746fbbdc1873f661272240974cc2dceb322c4d974d73c8961ac6933317f5f5f7847218d8b8a9a3b0b7d9214bac229b5e0b12a075900d34b67a1e23736227a7f377746c00bc98dcf2356bd6bf", 0xb0, r4) r7 = accept4(r6, &(0x7f0000000640)=@in={0x2, 0x0, @local}, &(0x7f00000006c0)=0x80, 0x40000) sendmsg$MPTCP_PM_CMD_GET_ADDR(r7, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4081) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000800)={0x14, 0x69, 0x2, {0x20, 0x0, 0x8}}, 0x14) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000008c0)={0x18, 0x0, &(0x7f0000000840)=[@release={0x40046306, 0x3}, @clear_death={0x400c630f, 0x1}], 0x2a, 0x0, &(0x7f0000000880)="f0d6b5579366a86bf901d087532ca824acae66542e8e26a0ce4c18f5c1c8f12f424af5d34050995ada81"}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x68, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}]}]}, 0x68}, 0x1, 0x0, 0x0, 0xfcb966a4a24f79c0}, 0x8010) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000a80), r3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000b80)={'sit0\x00', &(0x7f0000000b00)={'syztnl0\x00', r1, 0x0, 0x85, 0x0, 0x2, 0x2e, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0x80, 0x8000, 0x3f, 0x61}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000c40)={'sit0\x00', &(0x7f0000000bc0)={'ip6gre0\x00', r2, 0x29, 0x3, 0x1f, 0x4d, 0x0, @mcast2, @mcast1, 0x4eabab2825a442e7, 0x7800, 0xfffffc01, 0x7fff}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r6, &(0x7f0000000ec0)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000e80)={&(0x7f0000000d00)={0x174, r8, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r10}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x75}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x24}}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}]}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xac}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4}, 0xd004) 09:39:21 executing program 7: socketpair(0x0, 0xa, 0x56f8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x20, 0x70bd2b, 0x6, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7ff}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x40000c0) getsockname$netlink(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000200)={0x1, 0x8, 0x2, 0x6}, 0x10) r2 = dup2(r1, r1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x1a}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_SSID={0x8, 0x34, @random="5db8c264"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x48}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x1ff}, @NL80211_ATTR_PMKID={0x14, 0x55, "0f06a40f306c3f8bda735612fc061146"}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008020}, 0x91) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r3) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8051}, 0x6008000) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000540)=0x6, 0x4) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x8) pipe2$9p(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RSETATTR(r6, &(0x7f00000005c0)={0x7, 0x1b, 0x1}, 0x7) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x50, r4, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0xa12}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1e}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x4044010) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000900)={'batadv_slave_0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000a80)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)={0xc4, r4, 0x100, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x3a}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x45}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0xc4}, 0x1, 0x0, 0x0, 0x2000044}, 0x8000) syz_genetlink_get_family_id$team(&(0x7f0000000ac0), r2) 09:39:21 executing program 6: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x69}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) open_by_handle_at(r0, &(0x7f0000000380)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x0, 0x6, 0x6efd, 0x101, 0x5}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xd5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4880}, 0x20000010) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000600)={'gretap0\x00', r2, 0x8000, 0x20, 0x8, 0x9, {{0x32, 0x4, 0x3, 0x2a, 0xc8, 0x67, 0x0, 0xf8, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x11}, {[@rr={0x7, 0x13, 0x9d, [@loopback, @multicast2, @rand_addr=0x64010101, @private=0xa010102]}, @timestamp={0x44, 0x24, 0xe9, 0x0, 0xc, [0x0, 0x7b, 0x5, 0x730, 0x10001, 0x0, 0x80000001, 0x4]}, @timestamp_addr={0x44, 0x24, 0xf0, 0x1, 0x0, [{@loopback, 0x81}, {@remote, 0x8}, {@dev={0xac, 0x14, 0x14, 0x2a}}, {@remote, 0xfff}]}, @end, @timestamp_prespec={0x44, 0x34, 0x48, 0x3, 0x9, [{@local, 0x8}, {@broadcast, 0x3ff}, {@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@rand_addr=0x64010100, 0x7}, {@loopback, 0x2000}]}, @timestamp_prespec={0x44, 0x4, 0xf8, 0x3, 0xb}, @lsrr={0x83, 0x1f, 0x68, [@loopback, @multicast1, @rand_addr=0x64010100, @private=0xa010101, @rand_addr=0x64010102, @rand_addr=0x64010102, @loopback]}]}}}}}) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000800)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x64, r6, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8000}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1ff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8001}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040004) syz_genetlink_get_family_id$batadv(&(0x7f0000000840), r5) syz_genetlink_get_family_id$mptcp(&(0x7f0000000880), r5) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r6, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2}, 0x8040) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000009c0)={0xc74, 0x3, 0x4, 0x3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000a00), r4) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000a40)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), r5) [ 64.524345] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 64.527118] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 64.531818] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 64.535648] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 64.538505] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 64.540367] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 64.543016] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 64.543725] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 64.554067] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 64.558883] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 64.598308] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 64.600730] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 64.602315] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 64.604975] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 64.608295] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 64.694048] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 64.696144] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 64.712443] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 64.718551] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 64.719816] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 64.722967] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 64.729944] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 64.734056] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 64.737774] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 64.774643] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 64.830676] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 64.842715] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 64.852085] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 64.853893] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 64.861579] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 64.866868] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 64.891709] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 64.895626] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 64.896854] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 64.904294] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 64.907057] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 64.910018] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 64.913214] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 64.915249] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 64.928205] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 66.558470] Bluetooth: hci1: command tx timeout [ 66.622505] Bluetooth: hci2: command tx timeout [ 66.622529] Bluetooth: hci0: command tx timeout [ 66.814429] Bluetooth: hci4: command tx timeout [ 66.877672] Bluetooth: hci3: command tx timeout [ 67.005600] Bluetooth: hci5: command tx timeout [ 67.005633] Bluetooth: hci6: command tx timeout [ 67.006544] Bluetooth: hci7: command tx timeout [ 68.606040] Bluetooth: hci1: command tx timeout [ 68.669453] Bluetooth: hci0: command tx timeout [ 68.669983] Bluetooth: hci2: command tx timeout [ 68.861420] Bluetooth: hci4: command tx timeout [ 68.925439] Bluetooth: hci3: command tx timeout [ 69.053446] Bluetooth: hci7: command tx timeout [ 69.053885] Bluetooth: hci5: command tx timeout [ 69.054483] Bluetooth: hci6: command tx timeout [ 70.653416] Bluetooth: hci1: command tx timeout [ 70.717425] Bluetooth: hci2: command tx timeout [ 70.717964] Bluetooth: hci0: command tx timeout [ 70.910140] Bluetooth: hci4: command tx timeout [ 70.975344] Bluetooth: hci3: command tx timeout [ 71.101445] Bluetooth: hci6: command tx timeout [ 71.101877] Bluetooth: hci5: command tx timeout [ 71.102259] Bluetooth: hci7: command tx timeout [ 72.702226] Bluetooth: hci1: command tx timeout [ 72.766437] Bluetooth: hci0: command tx timeout [ 72.767170] Bluetooth: hci2: command tx timeout [ 72.958119] Bluetooth: hci4: command tx timeout [ 73.022144] Bluetooth: hci3: command tx timeout [ 73.149668] Bluetooth: hci7: command tx timeout [ 73.150441] Bluetooth: hci5: command tx timeout [ 73.150734] Bluetooth: hci6: command tx timeout [ 101.626118] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.626803] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.798748] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.799401] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.215746] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.216361] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.311724] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 102.313475] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.314429] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:40:00 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r4 = socket$inet(0x2, 0xa, 0x80000000) r5 = accept4(r4, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00', 0x0}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) r7 = fork() sched_rr_get_interval(r7, &(0x7f0000002900)) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r8, 0x1, 0x1, &(0x7f0000002940)={0x4}, 0x4) write$9p(0xffffffffffffffff, &(0x7f0000002980)="8a2f9618b6a8a9313c9a9daae70fc06840a65ef61de46ec0d8d8db42f5da481cb837f8a714913b9a599ee18c38471672205ef6c74b6c67767567b7334019e8fa6003542ea570d07141b51e43ad6578b606077b35772c994acf9ced895519db4a5bc77e786d82bc997db7040081fea6eb5709d6c3bdff95e74500fc7e1674fb003df5774e28a1783431a42f6dcd624dc1087b5426cfcad753a62fcacaafefd61a3197104d786d1428e73dc0add4be5a00f63d9bbc10fcaf2d7fe952830425", 0xbe) getrusage(0x1, &(0x7f0000002a40)) r9 = accept4$packet(r5, 0x0, &(0x7f0000002b00), 0x80800) open_by_handle_at(r9, &(0x7f0000002b40)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x0, 0x5, 0x4, 0x1000, 0x2}}, 0x424340) r10 = getpid() sched_rr_get_interval(r10, &(0x7f0000002b80)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000002c00)={'batadv0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r5, &(0x7f0000002dc0)={&(0x7f0000002bc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002d80)={&(0x7f0000002c40)={0x104, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1f}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010100}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5f}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r11}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x50}, 0x4008000) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r4, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) [ 102.775263] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.776074] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:40:00 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x10001, 0x0, 0x5, 0x9}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fcntl$notify(r3, 0x402, 0x80000001) r4 = socket(0x2c, 0x2, 0x1f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x7, 0x80000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)) r6 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000300)='cpu.pressure\x00', 0x2, 0x0) pwritev2(r6, &(0x7f0000001440)=[{&(0x7f0000000340)="53f4405b9f64bb3a926fec5156edad03121daefee535294543cf5d535a4597af14db4b2bb31e24df0f6003d49c627211faf2d352a73c15f8f3094e", 0x3b}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="c24d86d98d4c696a215ce1cbd74c5587b1be995813edc8c370df81beefd0ef2b52465a98c7abdc7d339cac2e9bbd540020f626f45c1ee1011b391692763055e9a8bd932a6c264a1e30131101ce5a0f758359a6fa2fae1bee6d69bba1fa894b9a56a573f0b41403c65e99ef4818a693b9b2bf4784de6e37d2e265741c950ca94b7871a679bc28244bcd58dd284c0698c34bf6", 0x92}], 0x3, 0x7, 0x0, 0x4) write$P9_RMKNOD(r2, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x4cd07bfdeb197154}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x2c, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x24008000) r7 = accept4$packet(r4, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001600)=0x14, 0x800) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r4, 0x89f8, &(0x7f00000016c0)={'syztnl1\x00', &(0x7f0000001640)={'sit0\x00', r8, 0x2f, 0x9, 0x3f, 0x8, 0x1, @mcast1, @mcast1, 0x1, 0x20, 0x3430, 0x1}}) write$P9_RREMOVE(r5, &(0x7f0000001700)={0x7, 0x7b, 0x2}, 0x7) io_cancel(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x2, 0x6, r7, &(0x7f0000001780)="564d97cab47c914471", 0x9, 0x1, 0x0, 0x2}, &(0x7f0000001800)) [ 102.876195] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.876852] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:40:00 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r4 = socket$inet(0x2, 0xa, 0x80000000) r5 = accept4(r4, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00', 0x0}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) r7 = fork() sched_rr_get_interval(r7, &(0x7f0000002900)) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r8, 0x1, 0x1, &(0x7f0000002940)={0x4}, 0x4) write$9p(0xffffffffffffffff, &(0x7f0000002980)="8a2f9618b6a8a9313c9a9daae70fc06840a65ef61de46ec0d8d8db42f5da481cb837f8a714913b9a599ee18c38471672205ef6c74b6c67767567b7334019e8fa6003542ea570d07141b51e43ad6578b606077b35772c994acf9ced895519db4a5bc77e786d82bc997db7040081fea6eb5709d6c3bdff95e74500fc7e1674fb003df5774e28a1783431a42f6dcd624dc1087b5426cfcad753a62fcacaafefd61a3197104d786d1428e73dc0add4be5a00f63d9bbc10fcaf2d7fe952830425", 0xbe) getrusage(0x1, &(0x7f0000002a40)) r9 = accept4$packet(r5, 0x0, &(0x7f0000002b00), 0x80800) open_by_handle_at(r9, &(0x7f0000002b40)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x0, 0x5, 0x4, 0x1000, 0x2}}, 0x424340) r10 = getpid() sched_rr_get_interval(r10, &(0x7f0000002b80)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000002c00)={'batadv0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r5, &(0x7f0000002dc0)={&(0x7f0000002bc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002d80)={&(0x7f0000002c40)={0x104, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1f}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010100}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5f}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r11}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x50}, 0x4008000) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r4, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) 09:40:00 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x10001, 0x0, 0x5, 0x9}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fcntl$notify(r3, 0x402, 0x80000001) r4 = socket(0x2c, 0x2, 0x1f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x7, 0x80000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)) r6 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000300)='cpu.pressure\x00', 0x2, 0x0) pwritev2(r6, &(0x7f0000001440)=[{&(0x7f0000000340)="53f4405b9f64bb3a926fec5156edad03121daefee535294543cf5d535a4597af14db4b2bb31e24df0f6003d49c627211faf2d352a73c15f8f3094e", 0x3b}, {&(0x7f0000000380)="591b0e9033de451288f400b8c8222430014e258b3df9dd88938f38d006d909f235c24d24be74efc27445760a9bc4b549d6963cc3a9918c35c6f9d66cce8eb6a566c66108288362e22380c116e9e9ff50206262013b1a9bb180688c2f15fb5a0b0a7b4f5c3891a476e9f1245450aca76ebe6c4afb722eddc94d409c213312d90930e86bb95ab15404126896f47609dd938254d646409ecfa2e9a5065ca8bddc5302072c233cbcc9d5b192fd390dc2b0097589f4ef1005ef89263c9cfd9a4699d5efa035241bc692f915be4c4d4dd9e8a66b880371a76ae37d2e5e62dcc8e879190a68c1db5f1bbe9530caa50fd50ac1a080648efbb267caf46b42e853e4884a69faaf60fd375c0261c25f90803c6bf936448c167d47c6409bdd16029bda02f9f0b9084e2ceb67ccea457ee597329887a619c7c2d38dfc43a2a310642e1b8cc09501216f72d06cf15e6229162729fca6cf271d1fcc63ff02c4d51e3a131d9f79ede3b771367ff2320f391269166676665387a25984e67767e738121cf0dd9566c5a8dac2d1a21868228f05bf7b7d557820f36569b5ada8a687a9c1f5c71472bf7cb5ad2909d018920d1d6d50dc84068be9b54fee70d0ede83c806558a83e55caf8e82cc965fea84150cba0a1046b0a9bb5f808508a3e900469c1e065ce2aab23e7bfadde106235c30d1e365379430379389e1e68f8e0807370dc2e6b57417436e3bcb0b547df4d2fcc66c70f85f15e8f9e70fd3e2f2b4546bf8ad1fbaffe248bf372988156d8e72bfbd67086eeec30efa6f4cb25fd2bd09cf52f894d43eb8cde1e552ea20dfe401a6781b3706703b8ee33a6fc1442c478a806565533648627e1ffea35ae53aaa8128bb9d5d6033641cf7b3b0842ae2f5d7ac69e72e270ef70699c15d4c718f8d539db2caf1db8b592df3d5ce59d6c622f4e2e1c66728d0a34fbdfe7546d92380f8aca076bd7deb014c3e0de18ae65236bc91275aa9c66d8de12966505ab26027463d12ea5b9a854e5c4896533273c94db728f9167c2d5174513cc9d64c2aa3b929517d157d5dcd7083fa63b95f31fae32d7acb32592fb361f567c40cb42a5b5a9552402d968791af27dac6db0a0c64dcfd7560902c4a9cb8b347e3fa6225af6bd3f5c7ed71f4888e6cbf67b760a28c1bc65595a384c4ed7664afa0fb5a78418e966ccc0d599234dac2c5f82e4295575c93586aa690654ef4d22e8e207f94c9fc7d96b65e7d670d0805e268c01b3f61aea44f0a2bb71b0052f3188838a352e15fb47bf44840a150976168264d7a855153c77dcec91de39447628e05fcb576ed8548db158328d9b89b00422fc0621d0923bd45fe8427ef57d2a01a6974f4e2d57557a0325dfc003dd3f329939bf89929d695c9ce44b96973ebbab6c632705ca55fcfe019450e33f2a9065073207196f53e21a3ed8c61fea4e9685f453649fc337413ff51a04021701c2090ccb2e3b12929de6d68a5b82a7cee5eb66d936169e6f8f1fa2f7aa0630b467402c878f3060eafa26003de3a54af4accd8aa459866d5e84ca848fadb19052519ee81978ad88048c5a42fb2c2ddb978490e80f382b09a2a4959b4eb9eff7b37eeb92e521372591e686633d6196d4945b73d1be0d578cdd45e61a6028aa5de1f4d62554a88760ffb2f1764892c7f5a1e7946cb106e5a79630a4f9905cf8e1f232a9cfdd730d1ce6815be4068b9714c36bafef58aa59cb79a4c68e35be45b4364ca63daed9fe7e8ad11c1975074fb07446db476e00d88267d745894c02034b2a1ef80751019468faa32b1a6806deed74266f4d5c9f9a517fdeac22aab0a4cffe1276630d02c9c22e0154b59fb76adaf614596e1277543d87f66f147c4303d68c926f509a0172ab7ae11eb10ab97f1e75c834de91493a6cf37f12f75812bf7c53335309209879359f35307da922a8e8b0a9cddeb45b1d63325ab15d1c64a548ce1530fd99b0ff79d97afb9f9d1263ba83e8fd2b39077b2ee2d142053a5ca91fbb5f51ee47c8361949439f4052ad7782c42befe5dbfb2da049657fb14ce2b515a1ce461750db5c5a70cbb74e6396b1e72e141b8cd6d6bfade3c0ecc1ccddfb679522913bf00ba073b6bd94684aa66e4ae468d529c8e308147ad190609d801d59268ac93f1f1656eebfdfb4311a2a3b47c252ff57d2a86f6cbd8854844df6a2679d78486b547d702c8c543e946428a522fa00b80db35b2f2118a904799460ba481928ae922e9c09f2a7e493536012db429137fed278a0cbc7a878e3b201edf9aaaedbcf66e6aab98d4e0dbeeabe77fd0e13d827a76dbf5bb077de2a4b82ac3aaaaab9b5980def6eb00018303bb89e0b742eb97c0a34b04f6e08f81cf24aa4421721c41584bb6968662909d17fe9e0a69dcc88eaf548ce35949e13c72fed033dc9d36314085d8883322da4a87bdd7abd4d9931b656507ce5fffe06660507528e65661aa701ae0efc51936a24292262b290c308f34f4948977eb99cd7f491f5044f3fba8d29d24f4407c66b48d9f26575be40bbf67a4604bdec1e63d9448e130c2e7a6c22dccbe0c455ee196c5b10e40b66d24d68a116ae49e9d052e27352a9dddb6fa03e67e7b1dabaf234c27a81e4102e8ef5701c93061f70caec6ddf56635d06608a3f4fd40c09c66bd3934bb9e0da6dd01e282b0580fc386bfa30689a6247fb208a3c34a937828ab1cb94ca02ed8630be0328c80f612df5a6702dac7fbc7598069d09160ba75bc95026aa26abcac2b8df56a2a6cef5d55be63b012a92a85cfad01f920b8dc103d5cacf91705296ebee72a042c8647bebb68cde01c5df83c28b62ca2f50074ff5be79faa504176b0d124d6346e0092a3cde22d66f5f86cc826df014f73b188061e0c159dc29a10977c97b2ea0682500f08e6d461d95bba77a168c87d24756a25e2eb7d6b13cdb40fa3b4295f8f8b28a8da816dbda38380c4ca088648958adb721ffa764bb2c1ac0f4c24344ca064af0c6548b839460fa9e3d37b957358f33e9f5de507e1e880a91ab1f595fe211f84379c64ebf58e0415b4878e6198a7ca976ac888ca98e94913f8441fcd998ef90d9599a34b645282abd35a0586d9657641854d4da3ac38ebe5afe07d0057082b7d66f034233d9ab13a5747193afbc885187832469a425bfa18fb770d2f8c600cbe9727ab3f41a131c8c4096a728394fb8d22beccebd19b964ebf7f144ded4630056bdfdb795edf0a95a822ed662e8014a719065e8f455593f2d6a4ef6da0a40094e14fff48888ca2ddfd24b2c8f37fdf1a9321e3216c1fb0f79f4144843de23c33ba25d341edbb98e6aa56156ea97a707aedc21123a04fd9beb9c0fa87cb4d2a04435db9b7e594c221f10337cd16e9c568ff78dbfd45d87c56f5d7ef2b0d27b93f1d5134229c3ac9b16c0268c7b3badf1bd9967dfba1b68c54dc11ac54ebba12af25f7cdb6f1de13e6f1bf3e23a407fa16a934bcff630c60d3becc395c889295e83891ec148191af11c605f910f55448ec09ddad7d67e928cee124590bcdbc2084dbfef1e990dbf22e88bd8fa0e2d70384d74244647bf1c00a3bdff9ad0f049b0e5c8d25cfc6a9975d983fd8e4ef5e00b5c200d2461bc98ba6b1262857809b6f620cd77a0e91ee8029c273a6d88e698010d23dfcf85f9db6019cd45eb6e589b78dd5fbffc33dba17ed20457df7794e572b8f91b57da22f3249b7cf2c49ccaa0d1438dfef782998bca1d588c24a0b7cd530225f73478a8fb5599e88b621c39939c471d65d3dd69182e4086ea06c5f7281ef21f8ceaf3669fec965202bc8473ee387f66af42baf3547412ed4a7f4ea768584cf207e1969c38a233315f38ac418b7067bf1fcf63562b654b72a51bca58bd125362da9cdfd024ac9d3cbabf73204e870787eb9a30b7c0eed466f95f1a398438b5d64c99ad2e9effa72a88b192fdbd4991e8a8da8b70e9d93643156c3027556105baa20c208a29f374e05303ffd0adb67a606341fd0dd03d2fdda51241015a3d7a44361cc6a9bf78b90cf9333488b1827487d7d4e9991667a1b0756e25bd106da4ca2e7d16ec3f8c75c44936b4db953c30b6b0b144cacb4ea6ca5355ac9d151162a976f24ddbd8b8346b4e672fe0c11b68021a7fbd42d6db28e4141b991a2b3dcf654f7b95d879922354ce2de4e8ba63c14f54aac6acf50992f7a8ed532c7b9d14a079e947b88e3f112296c7332148ac8d288d863be3be57b266ad30a748971a67f47ef32cea1c9ac2ca6455ed46ecaee867a404608c6c3b6cc3c835fb21120b206f67a5b6997c0db0ef2c481abb63779832b1bbb68e6d0e1b9b0cc3f1129f28dddcb79f0b527e25c5f9d9def65985d9eb237cea263a7c4554d3726258435f6d53553839c09099be50746e62ed040aa7fd6963d02985cca80491060860a5c0fff798ce1f93059ab924a14a465e6e6ef63576262ae7af62190f7352982b94e6f25d3edb126edd8537600950cb5e639435ded94a601036dd75e06fd9d74ec8e2ce3f47d19f7998a3f0a86ed083743493089c8f61825636564c967a3446c2ca5a735ddda72fcdbad0918685bc44b8f3fdbf2b1398fc83d282ac989e47367e00754ad2845d062e373958403ec9ca6a3be5de37cdc85c5d45195c20acd02a4d1565dece7451986aff78038d6e7f4da9ea599271d0b222990a0d8ffbfb6e7bef8214b0699f144857ef31a03f7ad4b8047c8206e7fcab1bf636b7ca976b15a437b46cd83bc6c05cbb4ae619820e93e582a6cb67f53fef69f0807f6d254ad4889b723cbf7e490310fec88573d28c4399061eef51e7a07259907ddfd0fd3a0e7b6db4d073b1d88247b510a3d6f963775169d94b6052c17fd91f3e1bb415061b91cdb9a00e7915f51009d0ae9781daa20e5f004b5656171bba398f0045a01edcf54185a237d2ca0c786f96c3cc11e0b0e82157078a2a0e8eecfa9908775cd9da69e1cd055f68a105e5d75c8bb618e6067717401cdd4dec041b480512613c555a62e59678b44386485d34d7d73db0efdab5120779262e231f17445f090afb365cd37924886e32eab9f9da28491fb191c2a19d382fa1d9f7254f2c1647e307edab7b019b96eafb66f0d80512d07a94fcc102ea2363543fe0ca20e8288653dd4b448e0695b2ecd65ce5a5026d8e305c5192ef44feead5f23005ba9f6cd6a00edf4f34aba546cc2e9e3f7dac0ea2a5cad61905d4f38dbb972dc2a8823156f8aa6bc5cf95c8469fb58bfa3f69b8fd6c2983680995d7619e78dde51f96d579b22987e202b320ff42ee2436aec0d34825e6eb643b63af7bd8adf9f4f428d2afd3406378dc7d074965c90520fdca7fd06981aca539cc7602e339b301161bb5d16b25f2be543ff90f5b241f8c7db4ecf5bacf0dd8cf97789e1444a5099f948b246eb7e5359c806d7bd703d552edd115f0908fb77a14c677e3b381cbe63ccc5cd4e1bdf9c841a21283022637fd5486656e8722d0b716b6e67acdb7c3c24e1d1f6ef12665270e18500231c991783420612b13c25d99ed79602724bc897e7eb00ffc8a2bcbcc827258af537406785da9d00c161ae29854b12dab2dc9daba35b363d93a10df7a50b941ccc88157897ef2694bd9073e514876602f3cdea5f4ebc0e92622b7fd0c037bd297dfe87bede4e81b494c3f6c20e820a272e7e2607ec62ca0a34660f566d1ef33232db02f40a905cba8a936b7b5e1b5c8689c2648de3f3be633e66f9c3e73f26d857cf92ec30be7ca4d5245c8001e548a4f657240dac50db53196d8ac03195439b071de511d78365757354e68cd56f488f8", 0x1000}, {&(0x7f0000001380)="c24d86d98d4c696a215ce1cbd74c5587b1be995813edc8c370df81beefd0ef2b52465a98c7abdc7d339cac2e9bbd540020f626f45c1ee1011b391692763055e9a8bd932a6c264a1e30131101ce5a0f758359a6fa2fae1bee6d69bba1fa894b9a56a573f0b41403c65e99ef4818a693b9b2bf4784de6e37d2e265741c950ca94b7871a679bc28244bcd58dd284c0698c34bf6", 0x92}], 0x3, 0x7, 0x0, 0x4) write$P9_RMKNOD(r2, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x4cd07bfdeb197154}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x2c, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x24008000) r7 = accept4$packet(r4, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001600)=0x14, 0x800) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r4, 0x89f8, &(0x7f00000016c0)={'syztnl1\x00', &(0x7f0000001640)={'sit0\x00', r8, 0x2f, 0x9, 0x3f, 0x8, 0x1, @mcast1, @mcast1, 0x1, 0x20, 0x3430, 0x1}}) write$P9_RREMOVE(r5, &(0x7f0000001700)={0x7, 0x7b, 0x2}, 0x7) io_cancel(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x2, 0x6, r7, &(0x7f0000001780)="564d97cab47c914471", 0x9, 0x1, 0x0, 0x2}, &(0x7f0000001800)) [ 103.041041] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.041843] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:40:00 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x10001, 0x0, 0x5, 0x9}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fcntl$notify(r3, 0x402, 0x80000001) r4 = socket(0x2c, 0x2, 0x1f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x7, 0x80000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)) r6 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000300)='cpu.pressure\x00', 0x2, 0x0) pwritev2(r6, &(0x7f0000001440)=[{&(0x7f0000000340)="53f4405b9f64bb3a926fec5156edad03121daefee535294543cf5d535a4597af14db4b2bb31e24df0f6003d49c627211faf2d352a73c15f8f3094e", 0x3b}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="c24d86d98d4c696a215ce1cbd74c5587b1be995813edc8c370df81beefd0ef2b52465a98c7abdc7d339cac2e9bbd540020f626f45c1ee1011b391692763055e9a8bd932a6c264a1e30131101ce5a0f758359a6fa2fae1bee6d69bba1fa894b9a56a573f0b41403c65e99ef4818a693b9b2bf4784de6e37d2e265741c950ca94b7871a679bc28244bcd58dd284c0698c34bf6", 0x92}], 0x3, 0x7, 0x0, 0x4) write$P9_RMKNOD(r2, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x4cd07bfdeb197154}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x2c, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x24008000) r7 = accept4$packet(r4, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001600)=0x14, 0x800) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r4, 0x89f8, &(0x7f00000016c0)={'syztnl1\x00', &(0x7f0000001640)={'sit0\x00', r8, 0x2f, 0x9, 0x3f, 0x8, 0x1, @mcast1, @mcast1, 0x1, 0x20, 0x3430, 0x1}}) write$P9_RREMOVE(r5, &(0x7f0000001700)={0x7, 0x7b, 0x2}, 0x7) io_cancel(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x2, 0x6, r7, &(0x7f0000001780)="564d97cab47c914471", 0x9, 0x1, 0x0, 0x2}, &(0x7f0000001800)) [ 103.144070] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.144708] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:40:00 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x10001, 0x0, 0x5, 0x9}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fcntl$notify(r3, 0x402, 0x80000001) r4 = socket(0x2c, 0x2, 0x1f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x7, 0x80000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)) r6 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000300)='cpu.pressure\x00', 0x2, 0x0) pwritev2(r6, &(0x7f0000001440)=[{&(0x7f0000000340)="53f4405b9f64bb3a926fec5156edad03121daefee535294543cf5d535a4597af14db4b2bb31e24df0f6003d49c627211faf2d352a73c15f8f3094e", 0x3b}, {&(0x7f0000000380)="591b0e9033de451288f400b8c8222430014e258b3df9dd88938f38d006d909f235c24d24be74efc27445760a9bc4b549d6963cc3a9918c35c6f9d66cce8eb6a566c66108288362e22380c116e9e9ff50206262013b1a9bb180688c2f15fb5a0b0a7b4f5c3891a476e9f1245450aca76ebe6c4afb722eddc94d409c213312d90930e86bb95ab15404126896f47609dd938254d646409ecfa2e9a5065ca8bddc5302072c233cbcc9d5b192fd390dc2b0097589f4ef1005ef89263c9cfd9a4699d5efa035241bc692f915be4c4d4dd9e8a66b880371a76ae37d2e5e62dcc8e879190a68c1db5f1bbe9530caa50fd50ac1a080648efbb267caf46b42e853e4884a69faaf60fd375c0261c25f90803c6bf936448c167d47c6409bdd16029bda02f9f0b9084e2ceb67ccea457ee597329887a619c7c2d38dfc43a2a310642e1b8cc09501216f72d06cf15e6229162729fca6cf271d1fcc63ff02c4d51e3a131d9f79ede3b771367ff2320f391269166676665387a25984e67767e738121cf0dd9566c5a8dac2d1a21868228f05bf7b7d557820f36569b5ada8a687a9c1f5c71472bf7cb5ad2909d018920d1d6d50dc84068be9b54fee70d0ede83c806558a83e55caf8e82cc965fea84150cba0a1046b0a9bb5f808508a3e900469c1e065ce2aab23e7bfadde106235c30d1e365379430379389e1e68f8e0807370dc2e6b57417436e3bcb0b547df4d2fcc66c70f85f15e8f9e70fd3e2f2b4546bf8ad1fbaffe248bf372988156d8e72bfbd67086eeec30efa6f4cb25fd2bd09cf52f894d43eb8cde1e552ea20dfe401a6781b3706703b8ee33a6fc1442c478a806565533648627e1ffea35ae53aaa8128bb9d5d6033641cf7b3b0842ae2f5d7ac69e72e270ef70699c15d4c718f8d539db2caf1db8b592df3d5ce59d6c622f4e2e1c66728d0a34fbdfe7546d92380f8aca076bd7deb014c3e0de18ae65236bc91275aa9c66d8de12966505ab26027463d12ea5b9a854e5c4896533273c94db728f9167c2d5174513cc9d64c2aa3b929517d157d5dcd7083fa63b95f31fae32d7acb32592fb361f567c40cb42a5b5a9552402d968791af27dac6db0a0c64dcfd7560902c4a9cb8b347e3fa6225af6bd3f5c7ed71f4888e6cbf67b760a28c1bc65595a384c4ed7664afa0fb5a78418e966ccc0d599234dac2c5f82e4295575c93586aa690654ef4d22e8e207f94c9fc7d96b65e7d670d0805e268c01b3f61aea44f0a2bb71b0052f3188838a352e15fb47bf44840a150976168264d7a855153c77dcec91de39447628e05fcb576ed8548db158328d9b89b00422fc0621d0923bd45fe8427ef57d2a01a6974f4e2d57557a0325dfc003dd3f329939bf89929d695c9ce44b96973ebbab6c632705ca55fcfe019450e33f2a9065073207196f53e21a3ed8c61fea4e9685f453649fc337413ff51a04021701c2090ccb2e3b12929de6d68a5b82a7cee5eb66d936169e6f8f1fa2f7aa0630b467402c878f3060eafa26003de3a54af4accd8aa459866d5e84ca848fadb19052519ee81978ad88048c5a42fb2c2ddb978490e80f382b09a2a4959b4eb9eff7b37eeb92e521372591e686633d6196d4945b73d1be0d578cdd45e61a6028aa5de1f4d62554a88760ffb2f1764892c7f5a1e7946cb106e5a79630a4f9905cf8e1f232a9cfdd730d1ce6815be4068b9714c36bafef58aa59cb79a4c68e35be45b4364ca63daed9fe7e8ad11c1975074fb07446db476e00d88267d745894c02034b2a1ef80751019468faa32b1a6806deed74266f4d5c9f9a517fdeac22aab0a4cffe1276630d02c9c22e0154b59fb76adaf614596e1277543d87f66f147c4303d68c926f509a0172ab7ae11eb10ab97f1e75c834de91493a6cf37f12f75812bf7c53335309209879359f35307da922a8e8b0a9cddeb45b1d63325ab15d1c64a548ce1530fd99b0ff79d97afb9f9d1263ba83e8fd2b39077b2ee2d142053a5ca91fbb5f51ee47c8361949439f4052ad7782c42befe5dbfb2da049657fb14ce2b515a1ce461750db5c5a70cbb74e6396b1e72e141b8cd6d6bfade3c0ecc1ccddfb679522913bf00ba073b6bd94684aa66e4ae468d529c8e308147ad190609d801d59268ac93f1f1656eebfdfb4311a2a3b47c252ff57d2a86f6cbd8854844df6a2679d78486b547d702c8c543e946428a522fa00b80db35b2f2118a904799460ba481928ae922e9c09f2a7e493536012db429137fed278a0cbc7a878e3b201edf9aaaedbcf66e6aab98d4e0dbeeabe77fd0e13d827a76dbf5bb077de2a4b82ac3aaaaab9b5980def6eb00018303bb89e0b742eb97c0a34b04f6e08f81cf24aa4421721c41584bb6968662909d17fe9e0a69dcc88eaf548ce35949e13c72fed033dc9d36314085d8883322da4a87bdd7abd4d9931b656507ce5fffe06660507528e65661aa701ae0efc51936a24292262b290c308f34f4948977eb99cd7f491f5044f3fba8d29d24f4407c66b48d9f26575be40bbf67a4604bdec1e63d9448e130c2e7a6c22dccbe0c455ee196c5b10e40b66d24d68a116ae49e9d052e27352a9dddb6fa03e67e7b1dabaf234c27a81e4102e8ef5701c93061f70caec6ddf56635d06608a3f4fd40c09c66bd3934bb9e0da6dd01e282b0580fc386bfa30689a6247fb208a3c34a937828ab1cb94ca02ed8630be0328c80f612df5a6702dac7fbc7598069d09160ba75bc95026aa26abcac2b8df56a2a6cef5d55be63b012a92a85cfad01f920b8dc103d5cacf91705296ebee72a042c8647bebb68cde01c5df83c28b62ca2f50074ff5be79faa504176b0d124d6346e0092a3cde22d66f5f86cc826df014f73b188061e0c159dc29a10977c97b2ea0682500f08e6d461d95bba77a168c87d24756a25e2eb7d6b13cdb40fa3b4295f8f8b28a8da816dbda38380c4ca088648958adb721ffa764bb2c1ac0f4c24344ca064af0c6548b839460fa9e3d37b957358f33e9f5de507e1e880a91ab1f595fe211f84379c64ebf58e0415b4878e6198a7ca976ac888ca98e94913f8441fcd998ef90d9599a34b645282abd35a0586d9657641854d4da3ac38ebe5afe07d0057082b7d66f034233d9ab13a5747193afbc885187832469a425bfa18fb770d2f8c600cbe9727ab3f41a131c8c4096a728394fb8d22beccebd19b964ebf7f144ded4630056bdfdb795edf0a95a822ed662e8014a719065e8f455593f2d6a4ef6da0a40094e14fff48888ca2ddfd24b2c8f37fdf1a9321e3216c1fb0f79f4144843de23c33ba25d341edbb98e6aa56156ea97a707aedc21123a04fd9beb9c0fa87cb4d2a04435db9b7e594c221f10337cd16e9c568ff78dbfd45d87c56f5d7ef2b0d27b93f1d5134229c3ac9b16c0268c7b3badf1bd9967dfba1b68c54dc11ac54ebba12af25f7cdb6f1de13e6f1bf3e23a407fa16a934bcff630c60d3becc395c889295e83891ec148191af11c605f910f55448ec09ddad7d67e928cee124590bcdbc2084dbfef1e990dbf22e88bd8fa0e2d70384d74244647bf1c00a3bdff9ad0f049b0e5c8d25cfc6a9975d983fd8e4ef5e00b5c200d2461bc98ba6b1262857809b6f620cd77a0e91ee8029c273a6d88e698010d23dfcf85f9db6019cd45eb6e589b78dd5fbffc33dba17ed20457df7794e572b8f91b57da22f3249b7cf2c49ccaa0d1438dfef782998bca1d588c24a0b7cd530225f73478a8fb5599e88b621c39939c471d65d3dd69182e4086ea06c5f7281ef21f8ceaf3669fec965202bc8473ee387f66af42baf3547412ed4a7f4ea768584cf207e1969c38a233315f38ac418b7067bf1fcf63562b654b72a51bca58bd125362da9cdfd024ac9d3cbabf73204e870787eb9a30b7c0eed466f95f1a398438b5d64c99ad2e9effa72a88b192fdbd4991e8a8da8b70e9d93643156c3027556105baa20c208a29f374e05303ffd0adb67a606341fd0dd03d2fdda51241015a3d7a44361cc6a9bf78b90cf9333488b1827487d7d4e9991667a1b0756e25bd106da4ca2e7d16ec3f8c75c44936b4db953c30b6b0b144cacb4ea6ca5355ac9d151162a976f24ddbd8b8346b4e672fe0c11b68021a7fbd42d6db28e4141b991a2b3dcf654f7b95d879922354ce2de4e8ba63c14f54aac6acf50992f7a8ed532c7b9d14a079e947b88e3f112296c7332148ac8d288d863be3be57b266ad30a748971a67f47ef32cea1c9ac2ca6455ed46ecaee867a404608c6c3b6cc3c835fb21120b206f67a5b6997c0db0ef2c481abb63779832b1bbb68e6d0e1b9b0cc3f1129f28dddcb79f0b527e25c5f9d9def65985d9eb237cea263a7c4554d3726258435f6d53553839c09099be50746e62ed040aa7fd6963d02985cca80491060860a5c0fff798ce1f93059ab924a14a465e6e6ef63576262ae7af62190f7352982b94e6f25d3edb126edd8537600950cb5e639435ded94a601036dd75e06fd9d74ec8e2ce3f47d19f7998a3f0a86ed083743493089c8f61825636564c967a3446c2ca5a735ddda72fcdbad0918685bc44b8f3fdbf2b1398fc83d282ac989e47367e00754ad2845d062e373958403ec9ca6a3be5de37cdc85c5d45195c20acd02a4d1565dece7451986aff78038d6e7f4da9ea599271d0b222990a0d8ffbfb6e7bef8214b0699f144857ef31a03f7ad4b8047c8206e7fcab1bf636b7ca976b15a437b46cd83bc6c05cbb4ae619820e93e582a6cb67f53fef69f0807f6d254ad4889b723cbf7e490310fec88573d28c4399061eef51e7a07259907ddfd0fd3a0e7b6db4d073b1d88247b510a3d6f963775169d94b6052c17fd91f3e1bb415061b91cdb9a00e7915f51009d0ae9781daa20e5f004b5656171bba398f0045a01edcf54185a237d2ca0c786f96c3cc11e0b0e82157078a2a0e8eecfa9908775cd9da69e1cd055f68a105e5d75c8bb618e6067717401cdd4dec041b480512613c555a62e59678b44386485d34d7d73db0efdab5120779262e231f17445f090afb365cd37924886e32eab9f9da28491fb191c2a19d382fa1d9f7254f2c1647e307edab7b019b96eafb66f0d80512d07a94fcc102ea2363543fe0ca20e8288653dd4b448e0695b2ecd65ce5a5026d8e305c5192ef44feead5f23005ba9f6cd6a00edf4f34aba546cc2e9e3f7dac0ea2a5cad61905d4f38dbb972dc2a8823156f8aa6bc5cf95c8469fb58bfa3f69b8fd6c2983680995d7619e78dde51f96d579b22987e202b320ff42ee2436aec0d34825e6eb643b63af7bd8adf9f4f428d2afd3406378dc7d074965c90520fdca7fd06981aca539cc7602e339b301161bb5d16b25f2be543ff90f5b241f8c7db4ecf5bacf0dd8cf97789e1444a5099f948b246eb7e5359c806d7bd703d552edd115f0908fb77a14c677e3b381cbe63ccc5cd4e1bdf9c841a21283022637fd5486656e8722d0b716b6e67acdb7c3c24e1d1f6ef12665270e18500231c991783420612b13c25d99ed79602724bc897e7eb00ffc8a2bcbcc827258af537406785da9d00c161ae29854b12dab2dc9daba35b363d93a10df7a50b941ccc88157897ef2694bd9073e514876602f3cdea5f4ebc0e92622b7fd0c037bd297dfe87bede4e81b494c3f6c20e820a272e7e2607ec62ca0a34660f566d1ef33232db02f40a905cba8a936b7b5e1b5c8689c2648de3f3be633e66f9c3e73f26d857cf92ec30be7ca4d5245c8001e548a4f657240dac50db53196d8ac03195439b071de511d78365757354e68cd56f488f8", 0x1000}, {&(0x7f0000001380)="c24d86d98d4c696a215ce1cbd74c5587b1be995813edc8c370df81beefd0ef2b52465a98c7abdc7d339cac2e9bbd540020f626f45c1ee1011b391692763055e9a8bd932a6c264a1e30131101ce5a0f758359a6fa2fae1bee6d69bba1fa894b9a56a573f0b41403c65e99ef4818a693b9b2bf4784de6e37d2e265741c950ca94b7871a679bc28244bcd58dd284c0698c34bf6", 0x92}], 0x3, 0x7, 0x0, 0x4) write$P9_RMKNOD(r2, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x4cd07bfdeb197154}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x2c, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x24008000) accept4$packet(r4, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001600)=0x14, 0x800) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r4, 0x89f8, &(0x7f00000016c0)={'syztnl1\x00', &(0x7f0000001640)={'sit0\x00', r7, 0x2f, 0x9, 0x3f, 0x8, 0x1, @mcast1, @mcast1, 0x1, 0x20, 0x3430, 0x1}}) write$P9_RREMOVE(r5, &(0x7f0000001700)={0x7, 0x7b, 0x2}, 0x7) [ 103.252921] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.253539] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:40:01 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x10001, 0x0, 0x5, 0x9}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fcntl$notify(r3, 0x402, 0x80000001) r4 = socket(0x2c, 0x2, 0x1f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) syz_open_dev$mouse(&(0x7f0000000280), 0x7, 0x80000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)) r5 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000300)='cpu.pressure\x00', 0x2, 0x0) pwritev2(r5, &(0x7f0000001440)=[{&(0x7f0000000340)="53f4405b9f64bb3a926fec5156edad03121daefee535294543cf5d535a4597af14db4b2bb31e24df0f6003d49c627211faf2d352a73c15f8f3094e", 0x3b}, {&(0x7f0000000380)="591b0e9033de451288f400b8c8222430014e258b3df9dd88938f38d006d909f235c24d24be74efc27445760a9bc4b549d6963cc3a9918c35c6f9d66cce8eb6a566c66108288362e22380c116e9e9ff50206262013b1a9bb180688c2f15fb5a0b0a7b4f5c3891a476e9f1245450aca76ebe6c4afb722eddc94d409c213312d90930e86bb95ab15404126896f47609dd938254d646409ecfa2e9a5065ca8bddc5302072c233cbcc9d5b192fd390dc2b0097589f4ef1005ef89263c9cfd9a4699d5efa035241bc692f915be4c4d4dd9e8a66b880371a76ae37d2e5e62dcc8e879190a68c1db5f1bbe9530caa50fd50ac1a080648efbb267caf46b42e853e4884a69faaf60fd375c0261c25f90803c6bf936448c167d47c6409bdd16029bda02f9f0b9084e2ceb67ccea457ee597329887a619c7c2d38dfc43a2a310642e1b8cc09501216f72d06cf15e6229162729fca6cf271d1fcc63ff02c4d51e3a131d9f79ede3b771367ff2320f391269166676665387a25984e67767e738121cf0dd9566c5a8dac2d1a21868228f05bf7b7d557820f36569b5ada8a687a9c1f5c71472bf7cb5ad2909d018920d1d6d50dc84068be9b54fee70d0ede83c806558a83e55caf8e82cc965fea84150cba0a1046b0a9bb5f808508a3e900469c1e065ce2aab23e7bfadde106235c30d1e365379430379389e1e68f8e0807370dc2e6b57417436e3bcb0b547df4d2fcc66c70f85f15e8f9e70fd3e2f2b4546bf8ad1fbaffe248bf372988156d8e72bfbd67086eeec30efa6f4cb25fd2bd09cf52f894d43eb8cde1e552ea20dfe401a6781b3706703b8ee33a6fc1442c478a806565533648627e1ffea35ae53aaa8128bb9d5d6033641cf7b3b0842ae2f5d7ac69e72e270ef70699c15d4c718f8d539db2caf1db8b592df3d5ce59d6c622f4e2e1c66728d0a34fbdfe7546d92380f8aca076bd7deb014c3e0de18ae65236bc91275aa9c66d8de12966505ab26027463d12ea5b9a854e5c4896533273c94db728f9167c2d5174513cc9d64c2aa3b929517d157d5dcd7083fa63b95f31fae32d7acb32592fb361f567c40cb42a5b5a9552402d968791af27dac6db0a0c64dcfd7560902c4a9cb8b347e3fa6225af6bd3f5c7ed71f4888e6cbf67b760a28c1bc65595a384c4ed7664afa0fb5a78418e966ccc0d599234dac2c5f82e4295575c93586aa690654ef4d22e8e207f94c9fc7d96b65e7d670d0805e268c01b3f61aea44f0a2bb71b0052f3188838a352e15fb47bf44840a150976168264d7a855153c77dcec91de39447628e05fcb576ed8548db158328d9b89b00422fc0621d0923bd45fe8427ef57d2a01a6974f4e2d57557a0325dfc003dd3f329939bf89929d695c9ce44b96973ebbab6c632705ca55fcfe019450e33f2a9065073207196f53e21a3ed8c61fea4e9685f453649fc337413ff51a04021701c2090ccb2e3b12929de6d68a5b82a7cee5eb66d936169e6f8f1fa2f7aa0630b467402c878f3060eafa26003de3a54af4accd8aa459866d5e84ca848fadb19052519ee81978ad88048c5a42fb2c2ddb978490e80f382b09a2a4959b4eb9eff7b37eeb92e521372591e686633d6196d4945b73d1be0d578cdd45e61a6028aa5de1f4d62554a88760ffb2f1764892c7f5a1e7946cb106e5a79630a4f9905cf8e1f232a9cfdd730d1ce6815be4068b9714c36bafef58aa59cb79a4c68e35be45b4364ca63daed9fe7e8ad11c1975074fb07446db476e00d88267d745894c02034b2a1ef80751019468faa32b1a6806deed74266f4d5c9f9a517fdeac22aab0a4cffe1276630d02c9c22e0154b59fb76adaf614596e1277543d87f66f147c4303d68c926f509a0172ab7ae11eb10ab97f1e75c834de91493a6cf37f12f75812bf7c53335309209879359f35307da922a8e8b0a9cddeb45b1d63325ab15d1c64a548ce1530fd99b0ff79d97afb9f9d1263ba83e8fd2b39077b2ee2d142053a5ca91fbb5f51ee47c8361949439f4052ad7782c42befe5dbfb2da049657fb14ce2b515a1ce461750db5c5a70cbb74e6396b1e72e141b8cd6d6bfade3c0ecc1ccddfb679522913bf00ba073b6bd94684aa66e4ae468d529c8e308147ad190609d801d59268ac93f1f1656eebfdfb4311a2a3b47c252ff57d2a86f6cbd8854844df6a2679d78486b547d702c8c543e946428a522fa00b80db35b2f2118a904799460ba481928ae922e9c09f2a7e493536012db429137fed278a0cbc7a878e3b201edf9aaaedbcf66e6aab98d4e0dbeeabe77fd0e13d827a76dbf5bb077de2a4b82ac3aaaaab9b5980def6eb00018303bb89e0b742eb97c0a34b04f6e08f81cf24aa4421721c41584bb6968662909d17fe9e0a69dcc88eaf548ce35949e13c72fed033dc9d36314085d8883322da4a87bdd7abd4d9931b656507ce5fffe06660507528e65661aa701ae0efc51936a24292262b290c308f34f4948977eb99cd7f491f5044f3fba8d29d24f4407c66b48d9f26575be40bbf67a4604bdec1e63d9448e130c2e7a6c22dccbe0c455ee196c5b10e40b66d24d68a116ae49e9d052e27352a9dddb6fa03e67e7b1dabaf234c27a81e4102e8ef5701c93061f70caec6ddf56635d06608a3f4fd40c09c66bd3934bb9e0da6dd01e282b0580fc386bfa30689a6247fb208a3c34a937828ab1cb94ca02ed8630be0328c80f612df5a6702dac7fbc7598069d09160ba75bc95026aa26abcac2b8df56a2a6cef5d55be63b012a92a85cfad01f920b8dc103d5cacf91705296ebee72a042c8647bebb68cde01c5df83c28b62ca2f50074ff5be79faa504176b0d124d6346e0092a3cde22d66f5f86cc826df014f73b188061e0c159dc29a10977c97b2ea0682500f08e6d461d95bba77a168c87d24756a25e2eb7d6b13cdb40fa3b4295f8f8b28a8da816dbda38380c4ca088648958adb721ffa764bb2c1ac0f4c24344ca064af0c6548b839460fa9e3d37b957358f33e9f5de507e1e880a91ab1f595fe211f84379c64ebf58e0415b4878e6198a7ca976ac888ca98e94913f8441fcd998ef90d9599a34b645282abd35a0586d9657641854d4da3ac38ebe5afe07d0057082b7d66f034233d9ab13a5747193afbc885187832469a425bfa18fb770d2f8c600cbe9727ab3f41a131c8c4096a728394fb8d22beccebd19b964ebf7f144ded4630056bdfdb795edf0a95a822ed662e8014a719065e8f455593f2d6a4ef6da0a40094e14fff48888ca2ddfd24b2c8f37fdf1a9321e3216c1fb0f79f4144843de23c33ba25d341edbb98e6aa56156ea97a707aedc21123a04fd9beb9c0fa87cb4d2a04435db9b7e594c221f10337cd16e9c568ff78dbfd45d87c56f5d7ef2b0d27b93f1d5134229c3ac9b16c0268c7b3badf1bd9967dfba1b68c54dc11ac54ebba12af25f7cdb6f1de13e6f1bf3e23a407fa16a934bcff630c60d3becc395c889295e83891ec148191af11c605f910f55448ec09ddad7d67e928cee124590bcdbc2084dbfef1e990dbf22e88bd8fa0e2d70384d74244647bf1c00a3bdff9ad0f049b0e5c8d25cfc6a9975d983fd8e4ef5e00b5c200d2461bc98ba6b1262857809b6f620cd77a0e91ee8029c273a6d88e698010d23dfcf85f9db6019cd45eb6e589b78dd5fbffc33dba17ed20457df7794e572b8f91b57da22f3249b7cf2c49ccaa0d1438dfef782998bca1d588c24a0b7cd530225f73478a8fb5599e88b621c39939c471d65d3dd69182e4086ea06c5f7281ef21f8ceaf3669fec965202bc8473ee387f66af42baf3547412ed4a7f4ea768584cf207e1969c38a233315f38ac418b7067bf1fcf63562b654b72a51bca58bd125362da9cdfd024ac9d3cbabf73204e870787eb9a30b7c0eed466f95f1a398438b5d64c99ad2e9effa72a88b192fdbd4991e8a8da8b70e9d93643156c3027556105baa20c208a29f374e05303ffd0adb67a606341fd0dd03d2fdda51241015a3d7a44361cc6a9bf78b90cf9333488b1827487d7d4e9991667a1b0756e25bd106da4ca2e7d16ec3f8c75c44936b4db953c30b6b0b144cacb4ea6ca5355ac9d151162a976f24ddbd8b8346b4e672fe0c11b68021a7fbd42d6db28e4141b991a2b3dcf654f7b95d879922354ce2de4e8ba63c14f54aac6acf50992f7a8ed532c7b9d14a079e947b88e3f112296c7332148ac8d288d863be3be57b266ad30a748971a67f47ef32cea1c9ac2ca6455ed46ecaee867a404608c6c3b6cc3c835fb21120b206f67a5b6997c0db0ef2c481abb63779832b1bbb68e6d0e1b9b0cc3f1129f28dddcb79f0b527e25c5f9d9def65985d9eb237cea263a7c4554d3726258435f6d53553839c09099be50746e62ed040aa7fd6963d02985cca80491060860a5c0fff798ce1f93059ab924a14a465e6e6ef63576262ae7af62190f7352982b94e6f25d3edb126edd8537600950cb5e639435ded94a601036dd75e06fd9d74ec8e2ce3f47d19f7998a3f0a86ed083743493089c8f61825636564c967a3446c2ca5a735ddda72fcdbad0918685bc44b8f3fdbf2b1398fc83d282ac989e47367e00754ad2845d062e373958403ec9ca6a3be5de37cdc85c5d45195c20acd02a4d1565dece7451986aff78038d6e7f4da9ea599271d0b222990a0d8ffbfb6e7bef8214b0699f144857ef31a03f7ad4b8047c8206e7fcab1bf636b7ca976b15a437b46cd83bc6c05cbb4ae619820e93e582a6cb67f53fef69f0807f6d254ad4889b723cbf7e490310fec88573d28c4399061eef51e7a07259907ddfd0fd3a0e7b6db4d073b1d88247b510a3d6f963775169d94b6052c17fd91f3e1bb415061b91cdb9a00e7915f51009d0ae9781daa20e5f004b5656171bba398f0045a01edcf54185a237d2ca0c786f96c3cc11e0b0e82157078a2a0e8eecfa9908775cd9da69e1cd055f68a105e5d75c8bb618e6067717401cdd4dec041b480512613c555a62e59678b44386485d34d7d73db0efdab5120779262e231f17445f090afb365cd37924886e32eab9f9da28491fb191c2a19d382fa1d9f7254f2c1647e307edab7b019b96eafb66f0d80512d07a94fcc102ea2363543fe0ca20e8288653dd4b448e0695b2ecd65ce5a5026d8e305c5192ef44feead5f23005ba9f6cd6a00edf4f34aba546cc2e9e3f7dac0ea2a5cad61905d4f38dbb972dc2a8823156f8aa6bc5cf95c8469fb58bfa3f69b8fd6c2983680995d7619e78dde51f96d579b22987e202b320ff42ee2436aec0d34825e6eb643b63af7bd8adf9f4f428d2afd3406378dc7d074965c90520fdca7fd06981aca539cc7602e339b301161bb5d16b25f2be543ff90f5b241f8c7db4ecf5bacf0dd8cf97789e1444a5099f948b246eb7e5359c806d7bd703d552edd115f0908fb77a14c677e3b381cbe63ccc5cd4e1bdf9c841a21283022637fd5486656e8722d0b716b6e67acdb7c3c24e1d1f6ef12665270e18500231c991783420612b13c25d99ed79602724bc897e7eb00ffc8a2bcbcc827258af537406785da9d00c161ae29854b12dab2dc9daba35b363d93a10df7a50b941ccc88157897ef2694bd9073e514876602f3cdea5f4ebc0e92622b7fd0c037bd297dfe87bede4e81b494c3f6c20e820a272e7e2607ec62ca0a34660f566d1ef33232db02f40a905cba8a936b7b5e1b5c8689c2648de3f3be633e66f9c3e73f26d857cf92ec30be7ca4d5245c8001e548a4f657240dac50db53196d8ac03195439b071de511d78365757354e68cd56f488f8", 0x1000}, {&(0x7f0000001380)="c24d86d98d4c696a215ce1cbd74c5587b1be995813edc8c370df81beefd0ef2b52465a98c7abdc7d339cac2e9bbd540020f626f45c1ee1011b391692763055e9a8bd932a6c264a1e30131101ce5a0f758359a6fa2fae1bee6d69bba1fa894b9a56a573f0b41403c65e99ef4818a693b9b2bf4784de6e37d2e265741c950ca94b7871a679bc28244bcd58dd284c0698c34bf6", 0x92}], 0x3, 0x7, 0x0, 0x4) write$P9_RMKNOD(r2, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x4cd07bfdeb197154}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x2c, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x24008000) accept4$packet(r4, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001600)=0x14, 0x800) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r4, 0x89f8, &(0x7f00000016c0)={'syztnl1\x00', &(0x7f0000001640)={'sit0\x00', r6, 0x2f, 0x9, 0x3f, 0x8, 0x1, @mcast1, @mcast1, 0x1, 0x20, 0x3430, 0x1}}) 09:40:01 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r4 = socket$inet(0x2, 0xa, 0x80000000) r5 = accept4(r4, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00', 0x0}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) r7 = fork() sched_rr_get_interval(r7, &(0x7f0000002900)) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r8, 0x1, 0x1, &(0x7f0000002940)={0x4}, 0x4) write$9p(0xffffffffffffffff, &(0x7f0000002980)="8a2f9618b6a8a9313c9a9daae70fc06840a65ef61de46ec0d8d8db42f5da481cb837f8a714913b9a599ee18c38471672205ef6c74b6c67767567b7334019e8fa6003542ea570d07141b51e43ad6578b606077b35772c994acf9ced895519db4a5bc77e786d82bc997db7040081fea6eb5709d6c3bdff95e74500fc7e1674fb003df5774e28a1783431a42f6dcd624dc1087b5426cfcad753a62fcacaafefd61a3197104d786d1428e73dc0add4be5a00f63d9bbc10fcaf2d7fe952830425", 0xbe) getrusage(0x1, &(0x7f0000002a40)) r9 = accept4$packet(r5, 0x0, &(0x7f0000002b00), 0x80800) open_by_handle_at(r9, &(0x7f0000002b40)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x0, 0x5, 0x4, 0x1000, 0x2}}, 0x424340) r10 = getpid() sched_rr_get_interval(r10, &(0x7f0000002b80)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000002c00)={'batadv0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r5, &(0x7f0000002dc0)={&(0x7f0000002bc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002d80)={&(0x7f0000002c40)={0x104, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1f}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010100}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5f}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r11}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x50}, 0x4008000) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r4, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) [ 103.344836] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.345440] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.376649] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.377252] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.436736] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.437994] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.516002] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.516703] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.537318] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 103.589197] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.589899] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.647408] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.648057] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.711407] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.712028] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:40:14 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x10001, 0x0, 0x5, 0x9}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fcntl$notify(r3, 0x402, 0x80000001) r4 = socket(0x2c, 0x2, 0x1f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) syz_open_dev$mouse(&(0x7f0000000280), 0x7, 0x80000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)) r5 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000300)='cpu.pressure\x00', 0x2, 0x0) pwritev2(r5, &(0x7f0000001440)=[{&(0x7f0000000340)="53f4405b9f64bb3a926fec5156edad03121daefee535294543cf5d535a4597af14db4b2bb31e24df0f6003d49c627211faf2d352a73c15f8f3094e", 0x3b}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="c24d86d98d4c696a215ce1cbd74c5587b1be995813edc8c370df81beefd0ef2b52465a98c7abdc7d339cac2e9bbd540020f626f45c1ee1011b391692763055e9a8bd932a6c264a1e30131101ce5a0f758359a6fa2fae1bee6d69bba1fa894b9a56a573f0b41403c65e99ef4818a693b9b2bf4784de6e37d2e265741c950ca94b7871a679bc28244bcd58dd284c0698c34bf6", 0x92}], 0x3, 0x7, 0x0, 0x4) write$P9_RMKNOD(r2, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x4cd07bfdeb197154}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x2c, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x24008000) accept4$packet(r4, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001600)=0x14, 0x800) 09:40:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x8, 0x5, 0x5909a41a}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000100)={0x57, 0x96, 0xf5a, {0xff, 0x9c6}, {0x1, 0x4203}, @ramp={0xfffa, 0x6, {0x1, 0x200, 0x8, 0x7}}}) write$P9_RRENAMEAT(r3, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f00000001c0)=""/164) wait4(0xffffffffffffffff, &(0x7f0000000280), 0x20000000, &(0x7f00000002c0)) write$P9_RXATTRCREATE(r4, &(0x7f0000000380)={0x7, 0x21, 0x1}, 0x7) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000003c0)=""/49) write$P9_RMKNOD(r3, &(0x7f0000000400)={0x14, 0x13, 0x2, {0x80, 0x2}}, 0x14) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000440)=0x1) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000480), 0x2, &(0x7f0000000500)) wait4(0x0, &(0x7f00000005c0), 0x8, &(0x7f0000000600)) waitid$P_PIDFD(0x3, r2, &(0x7f00000006c0), 0x20000000, &(0x7f0000000740)) write$P9_RREADLINK(r1, &(0x7f0000000800)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000840)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:40:14 executing program 6: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x69}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) open_by_handle_at(r0, &(0x7f0000000380)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x0, 0x6, 0x6efd, 0x101, 0x5}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xd5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4880}, 0x20000010) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000600)={'gretap0\x00', r2, 0x8000, 0x20, 0x8, 0x9, {{0x32, 0x4, 0x3, 0x2a, 0xc8, 0x67, 0x0, 0xf8, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x11}, {[@rr={0x7, 0x13, 0x9d, [@loopback, @multicast2, @rand_addr=0x64010101, @private=0xa010102]}, @timestamp={0x44, 0x24, 0xe9, 0x0, 0xc, [0x0, 0x7b, 0x5, 0x730, 0x10001, 0x0, 0x80000001, 0x4]}, @timestamp_addr={0x44, 0x24, 0xf0, 0x1, 0x0, [{@loopback, 0x81}, {@remote, 0x8}, {@dev={0xac, 0x14, 0x14, 0x2a}}, {@remote, 0xfff}]}, @end, @timestamp_prespec={0x44, 0x34, 0x48, 0x3, 0x9, [{@local, 0x8}, {@broadcast, 0x3ff}, {@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@rand_addr=0x64010100, 0x7}, {@loopback, 0x2000}]}, @timestamp_prespec={0x44, 0x4, 0xf8, 0x3, 0xb}, @lsrr={0x83, 0x1f, 0x68, [@loopback, @multicast1, @rand_addr=0x64010100, @private=0xa010101, @rand_addr=0x64010102, @rand_addr=0x64010102, @loopback]}]}}}}}) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000800)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x64, r6, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8000}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1ff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8001}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040004) syz_genetlink_get_family_id$batadv(&(0x7f0000000840), r5) syz_genetlink_get_family_id$mptcp(&(0x7f0000000880), r5) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r6, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2}, 0x8040) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000009c0)={0xc74, 0x3, 0x4, 0x3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000a00), r4) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000a40)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), r5) 09:40:14 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r3 = socket$inet(0x2, 0xa, 0x80000000) r4 = accept4(r3, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00'}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) r5 = fork() sched_rr_get_interval(r5, &(0x7f0000002900)) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000002940)={0x4}, 0x4) write$9p(0xffffffffffffffff, &(0x7f0000002980)="8a2f9618b6a8a9313c9a9daae70fc06840a65ef61de46ec0d8d8db42f5da481cb837f8a714913b9a599ee18c38471672205ef6c74b6c67767567b7334019e8fa6003542ea570d07141b51e43ad6578b606077b35772c994acf9ced895519db4a5bc77e786d82bc997db7040081fea6eb5709d6c3bdff95e74500fc7e1674fb003df5774e28a1783431a42f6dcd624dc1087b5426cfcad753a62fcacaafefd61a3197104d786d1428e73dc0add4be5a00f63d9bbc10fcaf2d7fe952830425", 0xbe) getrusage(0x1, &(0x7f0000002a40)) r7 = accept4$packet(r4, 0x0, &(0x7f0000002b00), 0x80800) open_by_handle_at(r7, &(0x7f0000002b40)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x0, 0x5, 0x4, 0x1000, 0x2}}, 0x424340) r8 = getpid() sched_rr_get_interval(r8, &(0x7f0000002b80)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000002c00)) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) 09:40:14 executing program 7: socketpair(0x0, 0xa, 0x56f8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x20, 0x70bd2b, 0x6, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7ff}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x40000c0) getsockname$netlink(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000200)={0x1, 0x8, 0x2, 0x6}, 0x10) r2 = dup2(r1, r1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x1a}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_SSID={0x8, 0x34, @random="5db8c264"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x48}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x1ff}, @NL80211_ATTR_PMKID={0x14, 0x55, "0f06a40f306c3f8bda735612fc061146"}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008020}, 0x91) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r3) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8051}, 0x6008000) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000540)=0x6, 0x4) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x8) pipe2$9p(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RSETATTR(r6, &(0x7f00000005c0)={0x7, 0x1b, 0x1}, 0x7) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x50, r4, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0xa12}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1e}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x4044010) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000900)={'batadv_slave_0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000a80)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)={0xc4, r4, 0x100, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x3a}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x45}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0xc4}, 0x1, 0x0, 0x0, 0x2000044}, 0x8000) syz_genetlink_get_family_id$team(&(0x7f0000000ac0), r2) 09:40:14 executing program 4: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/252) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/25) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) write$P9_RLOCK(r0, &(0x7f0000000180)={0x8, 0x35, 0x1}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000081}, 0x0) r1 = accept4(r0, &(0x7f0000000300)=@nl, &(0x7f0000000380)=0x80, 0x800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x40}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, r3, 0x1, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffb}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008080}, 0x800) syz_open_dev$evdev(&(0x7f0000000680), 0x2, 0x113200) r4 = syz_open_dev$mouse(&(0x7f00000006c0), 0x0, 0x220040) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000900)={'gre0\x00', &(0x7f0000000800)={'ip_vti0\x00', 0x0, 0x80, 0x7, 0xd4, 0x4, {{0x33, 0x4, 0x2, 0x3, 0xcc, 0x64, 0x0, 0x80, 0x29, 0x0, @local, @multicast2, {[@end, @ra={0x94, 0x4}, @rr={0x7, 0x2b, 0x7f, [@loopback, @broadcast, @loopback, @local, @multicast1, @multicast2, @multicast1, @loopback, @multicast1, @loopback]}, @rr={0x7, 0x1f, 0x7e, [@dev={0xac, 0x14, 0x14, 0x3f}, @rand_addr=0x64010102, @multicast1, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @rand_addr=0x64010100]}, @timestamp={0x44, 0x18, 0xe1, 0x0, 0x6, [0xfffff4e6, 0xcc38000, 0x80000001, 0x0, 0x7b8]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x18, 0x0, [{0x7, 0x6, "2746a975"}, {0x0, 0x3, 'a'}, {0x6, 0x9, "0bc9098eae88e3"}]}, @timestamp_prespec={0x44, 0xc, 0xaf, 0x3, 0x6, [{@local, 0x7}]}, @timestamp_prespec={0x44, 0x24, 0xe1, 0x3, 0x1, [{@rand_addr=0x64010102, 0x8001}, {@broadcast, 0x81}, {@multicast2, 0x545b9c10}, {@remote, 0xfff}]}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r4, &(0x7f0000000a40)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0xac, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20040814}, 0x0) pipe2$9p(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RREAD(r6, &(0x7f0000000ac0)={0xb, 0x75, 0x1}, 0xb) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000d00)={'gre0\x00', &(0x7f0000000c00)={'syztnl1\x00', r5, 0x40, 0x8, 0x7fff, 0xe0, {{0x35, 0x4, 0x0, 0x4, 0xd4, 0x68, 0x0, 0x3, 0x29, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x21}, {[@noop, @generic={0x82, 0x12, "dd511e9fdcb87c580ac92c2899f9b944"}, @lsrr={0x83, 0xf, 0x71, [@broadcast, @loopback, @dev={0xac, 0x14, 0x14, 0x3e}]}, @timestamp_addr={0x44, 0x44, 0x49, 0x1, 0x7, [{@remote, 0x6}, {@broadcast, 0x1}, {@empty, 0x3}, {@local, 0x3}, {@local, 0x2}, {@local, 0x7}, {@private=0xa010100, 0x2}, {@remote, 0x7}]}, @timestamp_prespec={0x44, 0x1c, 0xab, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0x44}, 0x8}, {@empty, 0x67}, {@private=0xa010102, 0x7}]}, @ra={0x94, 0x4, 0x1}, @noop, @ssrr={0x89, 0xf, 0x32, [@loopback, @private=0xa010101, @empty]}, @generic={0x83, 0x8, "177b162e7791"}, @ssrr={0x89, 0x1f, 0x3e, [@dev={0xac, 0x14, 0x14, 0xd}, @dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @rand_addr=0x64010100, @remote, @broadcast]}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000e00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x60, 0x0, 0x800, 0x70bd2c, 0x9, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x2000c001}, 0x804) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x68, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x40081}, 0x44000) 09:40:14 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)=0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000240)="dbf51e5ecebf8c250e384ed242a889dfe49798ec8ed36c9c80b409f1a0383deb0a31fa1e5ae4f685999dff4caffc6f8704ebbf221f24bb1a45d150b2f683e09262c437f515b919de44400efccb0c9ad536412659f08b11acdf0249a1aab0e6285a392de86206ee915bbf4212b4f527f8e879d9a350c5ea", 0x77, 0x1, 0x0, 0x3}, &(0x7f0000000300)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x7) open_by_handle_at(r1, &(0x7f0000000380)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x3, 0x2}, 0x2c0000, 0x4}}, 0x1) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0x2, 0xc17, 0xb35, 0x2}) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000400)={0x849, 0x8001, 0x9d4, 0x3ff}) fcntl$notify(r3, 0x402, 0x23) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x400, r1, &(0x7f0000000440)="8620676e498f351eb1fdbb25acc4ea5a569946a4edea0d5a", 0x18, 0x9, 0x0, 0x3}, &(0x7f00000004c0)) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), r3) sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r6, 0x10, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c854}, 0x40000) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000006c0)=""/176) 09:40:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x20, 0x8, 0x3, 0x3ff, {{0xd, 0x4, 0x1, 0x3, 0x34, 0x68, 0x0, 0x5, 0x2f, 0x0, @remote, @empty, {[@timestamp_prespec={0x44, 0x14, 0x82, 0x3, 0x7, [{@empty, 0x4}, {@multicast2, 0x6}]}, @ssrr={0x89, 0xb, 0x89, [@private=0xa010102, @private=0xa010100]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r1, 0x80, 0x20, 0xff, 0xec, {{0x31, 0x4, 0x0, 0x15, 0xc4, 0x64, 0x0, 0x1f, 0x4, 0x0, @multicast1, @loopback, {[@cipso={0x86, 0x33, 0x0, [{0x5, 0xa, "d33676a5c0dc813f"}, {0x0, 0x10, "f812c6680aa5bc7704e08b494122"}, {0x1, 0x2}, {0x6, 0x11, "8244aea132d3c38cd183091e33a2e4"}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x1a, 0x0, [{0x5, 0x9, "eddcf11d9cb824"}, {0x7, 0xb, "22b24298186bf87b97"}]}, @timestamp_prespec={0x44, 0x3c, 0x97, 0x3, 0xa, [{@rand_addr=0x64010100, 0x2}, {@remote, 0xfffffc01}, {@remote, 0x7}, {@private=0xa010102, 0xffffffff}, {@remote, 0x80000001}, {@empty, 0x3}, {@rand_addr=0x64010102, 0x1}]}, @timestamp_addr={0x44, 0x14, 0xb5, 0x1, 0x8, [{@empty}, {@multicast1, 0x22124d9b}]}, @generic={0x88, 0xf, "f4af8009f8d771e51bbe3c8441"}]}}}}}) r3 = accept4(r0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x80800) accept4$packet(r3, 0x0, &(0x7f00000002c0), 0x80800) r4 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'erspan0\x00', r2, 0x7800, 0x7800, 0x81, 0x15, {{0x16, 0x4, 0x2, 0x12, 0x58, 0x64, 0x0, 0x81, 0x2f, 0x0, @broadcast, @broadcast, {[@ra={0x94, 0x4, 0x1}, @generic={0x7, 0x7, "47ade339e5"}, @end, @lsrr={0x83, 0x17, 0xc, [@private=0xa010101, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local]}, @cipso={0x86, 0x1f, 0x1, [{0x7, 0x5, "a31c62"}, {0x0, 0x3, 'C'}, {0x0, 0xc, "7bcc85059ae0951aeda5"}, {0x7, 0x5, "e93cfb"}]}]}}}}}) ioctl$FICLONE(r0, 0x40049409, r0) r5 = socket(0x11, 0x1, 0xffffffff) r6 = accept4(r5, &(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x80, 0x80000) add_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="39496d245fd18d0d9589dce3d6eeea55d7363a382c3e28c5f156a9d71b93c7b69e09b5c453bf211ea069611b7a18ce30b7627a639b2631a85fc3c63e737c43c2ad075f87bdba252a4c61934ebced847660c778d2f3249facf3ffc67ea270e8e8d9377b27746fbbdc1873f661272240974cc2dceb322c4d974d73c8961ac6933317f5f5f7847218d8b8a9a3b0b7d9214bac229b5e0b12a075900d34b67a1e23736227a7f377746c00bc98dcf2356bd6bf", 0xb0, r4) r7 = accept4(r6, &(0x7f0000000640)=@in={0x2, 0x0, @local}, &(0x7f00000006c0)=0x80, 0x40000) sendmsg$MPTCP_PM_CMD_GET_ADDR(r7, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4081) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000800)={0x14, 0x69, 0x2, {0x20, 0x0, 0x8}}, 0x14) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000008c0)={0x18, 0x0, &(0x7f0000000840)=[@release={0x40046306, 0x3}, @clear_death={0x400c630f, 0x1}], 0x2a, 0x0, &(0x7f0000000880)="f0d6b5579366a86bf901d087532ca824acae66542e8e26a0ce4c18f5c1c8f12f424af5d34050995ada81"}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x68, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}]}]}, 0x68}, 0x1, 0x0, 0x0, 0xfcb966a4a24f79c0}, 0x8010) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000a80), r3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000b80)={'sit0\x00', &(0x7f0000000b00)={'syztnl0\x00', r1, 0x0, 0x85, 0x0, 0x2, 0x2e, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0x80, 0x8000, 0x3f, 0x61}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000c40)={'sit0\x00', &(0x7f0000000bc0)={'ip6gre0\x00', r2, 0x29, 0x3, 0x1f, 0x4d, 0x0, @mcast2, @mcast1, 0x4eabab2825a442e7, 0x7800, 0xfffffc01, 0x7fff}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r6, &(0x7f0000000ec0)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000e80)={&(0x7f0000000d00)={0x174, r8, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r10}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x75}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x24}}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}]}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xac}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4}, 0xd004) 09:40:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x8, 0x5, 0x5909a41a}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000100)={0x57, 0x96, 0xf5a, {0xff, 0x9c6}, {0x1, 0x4203}, @ramp={0xfffa, 0x6, {0x1, 0x200, 0x8, 0x7}}}) write$P9_RRENAMEAT(r3, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f00000001c0)=""/164) wait4(0xffffffffffffffff, &(0x7f0000000280), 0x20000000, &(0x7f00000002c0)) write$P9_RXATTRCREATE(r4, &(0x7f0000000380)={0x7, 0x21, 0x1}, 0x7) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000003c0)=""/49) write$P9_RMKNOD(r3, &(0x7f0000000400)={0x14, 0x13, 0x2, {0x80, 0x2}}, 0x14) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000440)=0x1) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000480), 0x2, &(0x7f0000000500)) wait4(0x0, &(0x7f00000005c0), 0x8, &(0x7f0000000600)) waitid$P_PIDFD(0x3, r2, &(0x7f00000006c0), 0x20000000, &(0x7f0000000740)) write$P9_RREADLINK(r1, &(0x7f0000000800)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000840)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:40:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x8, 0x5, 0x5909a41a}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000100)={0x57, 0x96, 0xf5a, {0xff, 0x9c6}, {0x1, 0x4203}, @ramp={0xfffa, 0x6, {0x1, 0x200, 0x8, 0x7}}}) write$P9_RRENAMEAT(r3, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f00000001c0)=""/164) wait4(0xffffffffffffffff, &(0x7f0000000280), 0x20000000, &(0x7f00000002c0)) write$P9_RXATTRCREATE(r4, &(0x7f0000000380)={0x7, 0x21, 0x1}, 0x7) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000003c0)=""/49) write$P9_RMKNOD(r3, &(0x7f0000000400)={0x14, 0x13, 0x2, {0x80, 0x2}}, 0x14) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000440)=0x1) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000480), 0x2, &(0x7f0000000500)) wait4(0x0, &(0x7f00000005c0), 0x8, &(0x7f0000000600)) waitid$P_PIDFD(0x3, r2, &(0x7f00000006c0), 0x20000000, &(0x7f0000000740)) write$P9_RREADLINK(r1, &(0x7f0000000800)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000840)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:40:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x20, 0x8, 0x3, 0x3ff, {{0xd, 0x4, 0x1, 0x3, 0x34, 0x68, 0x0, 0x5, 0x2f, 0x0, @remote, @empty, {[@timestamp_prespec={0x44, 0x14, 0x82, 0x3, 0x7, [{@empty, 0x4}, {@multicast2, 0x6}]}, @ssrr={0x89, 0xb, 0x89, [@private=0xa010102, @private=0xa010100]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r1, 0x80, 0x20, 0xff, 0xec, {{0x31, 0x4, 0x0, 0x15, 0xc4, 0x64, 0x0, 0x1f, 0x4, 0x0, @multicast1, @loopback, {[@cipso={0x86, 0x33, 0x0, [{0x5, 0xa, "d33676a5c0dc813f"}, {0x0, 0x10, "f812c6680aa5bc7704e08b494122"}, {0x1, 0x2}, {0x6, 0x11, "8244aea132d3c38cd183091e33a2e4"}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x1a, 0x0, [{0x5, 0x9, "eddcf11d9cb824"}, {0x7, 0xb, "22b24298186bf87b97"}]}, @timestamp_prespec={0x44, 0x3c, 0x97, 0x3, 0xa, [{@rand_addr=0x64010100, 0x2}, {@remote, 0xfffffc01}, {@remote, 0x7}, {@private=0xa010102, 0xffffffff}, {@remote, 0x80000001}, {@empty, 0x3}, {@rand_addr=0x64010102, 0x1}]}, @timestamp_addr={0x44, 0x14, 0xb5, 0x1, 0x8, [{@empty}, {@multicast1, 0x22124d9b}]}, @generic={0x88, 0xf, "f4af8009f8d771e51bbe3c8441"}]}}}}}) r3 = accept4(r0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x80800) accept4$packet(r3, 0x0, &(0x7f00000002c0), 0x80800) r4 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'erspan0\x00', r2, 0x7800, 0x7800, 0x81, 0x15, {{0x16, 0x4, 0x2, 0x12, 0x58, 0x64, 0x0, 0x81, 0x2f, 0x0, @broadcast, @broadcast, {[@ra={0x94, 0x4, 0x1}, @generic={0x7, 0x7, "47ade339e5"}, @end, @lsrr={0x83, 0x17, 0xc, [@private=0xa010101, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local]}, @cipso={0x86, 0x1f, 0x1, [{0x7, 0x5, "a31c62"}, {0x0, 0x3, 'C'}, {0x0, 0xc, "7bcc85059ae0951aeda5"}, {0x7, 0x5, "e93cfb"}]}]}}}}}) ioctl$FICLONE(r0, 0x40049409, r0) r5 = socket(0x11, 0x1, 0xffffffff) r6 = accept4(r5, &(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x80, 0x80000) add_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="39496d245fd18d0d9589dce3d6eeea55d7363a382c3e28c5f156a9d71b93c7b69e09b5c453bf211ea069611b7a18ce30b7627a639b2631a85fc3c63e737c43c2ad075f87bdba252a4c61934ebced847660c778d2f3249facf3ffc67ea270e8e8d9377b27746fbbdc1873f661272240974cc2dceb322c4d974d73c8961ac6933317f5f5f7847218d8b8a9a3b0b7d9214bac229b5e0b12a075900d34b67a1e23736227a7f377746c00bc98dcf2356bd6bf", 0xb0, r4) r7 = accept4(r6, &(0x7f0000000640)=@in={0x2, 0x0, @local}, &(0x7f00000006c0)=0x80, 0x40000) sendmsg$MPTCP_PM_CMD_GET_ADDR(r7, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4081) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000800)={0x14, 0x69, 0x2, {0x20, 0x0, 0x8}}, 0x14) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000008c0)={0x18, 0x0, &(0x7f0000000840)=[@release={0x40046306, 0x3}, @clear_death={0x400c630f, 0x1}], 0x2a, 0x0, &(0x7f0000000880)="f0d6b5579366a86bf901d087532ca824acae66542e8e26a0ce4c18f5c1c8f12f424af5d34050995ada81"}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x68, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}]}]}, 0x68}, 0x1, 0x0, 0x0, 0xfcb966a4a24f79c0}, 0x8010) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000a80), r3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000b80)={'sit0\x00', &(0x7f0000000b00)={'syztnl0\x00', r1, 0x0, 0x85, 0x0, 0x2, 0x2e, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0x80, 0x8000, 0x3f, 0x61}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000c40)={'sit0\x00', &(0x7f0000000bc0)={'ip6gre0\x00', r2, 0x29, 0x3, 0x1f, 0x4d, 0x0, @mcast2, @mcast1, 0x4eabab2825a442e7, 0x7800, 0xfffffc01, 0x7fff}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r6, &(0x7f0000000ec0)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000e80)={&(0x7f0000000d00)={0x174, r8, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r10}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x75}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x24}}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}]}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xac}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4}, 0xd004) 09:40:23 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x10001, 0x0, 0x5, 0x9}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fcntl$notify(r3, 0x402, 0x80000001) r4 = socket(0x2c, 0x2, 0x1f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) syz_open_dev$mouse(&(0x7f0000000280), 0x7, 0x80000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)) r5 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000300)='cpu.pressure\x00', 0x2, 0x0) pwritev2(r5, &(0x7f0000001440)=[{&(0x7f0000000340)="53f4405b9f64bb3a926fec5156edad03121daefee535294543cf5d535a4597af14db4b2bb31e24df0f6003d49c627211faf2d352a73c15f8f3094e", 0x3b}, {&(0x7f0000000380)="591b0e9033de451288f400b8c8222430014e258b3df9dd88938f38d006d909f235c24d24be74efc27445760a9bc4b549d6963cc3a9918c35c6f9d66cce8eb6a566c66108288362e22380c116e9e9ff50206262013b1a9bb180688c2f15fb5a0b0a7b4f5c3891a476e9f1245450aca76ebe6c4afb722eddc94d409c213312d90930e86bb95ab15404126896f47609dd938254d646409ecfa2e9a5065ca8bddc5302072c233cbcc9d5b192fd390dc2b0097589f4ef1005ef89263c9cfd9a4699d5efa035241bc692f915be4c4d4dd9e8a66b880371a76ae37d2e5e62dcc8e879190a68c1db5f1bbe9530caa50fd50ac1a080648efbb267caf46b42e853e4884a69faaf60fd375c0261c25f90803c6bf936448c167d47c6409bdd16029bda02f9f0b9084e2ceb67ccea457ee597329887a619c7c2d38dfc43a2a310642e1b8cc09501216f72d06cf15e6229162729fca6cf271d1fcc63ff02c4d51e3a131d9f79ede3b771367ff2320f391269166676665387a25984e67767e738121cf0dd9566c5a8dac2d1a21868228f05bf7b7d557820f36569b5ada8a687a9c1f5c71472bf7cb5ad2909d018920d1d6d50dc84068be9b54fee70d0ede83c806558a83e55caf8e82cc965fea84150cba0a1046b0a9bb5f808508a3e900469c1e065ce2aab23e7bfadde106235c30d1e365379430379389e1e68f8e0807370dc2e6b57417436e3bcb0b547df4d2fcc66c70f85f15e8f9e70fd3e2f2b4546bf8ad1fbaffe248bf372988156d8e72bfbd67086eeec30efa6f4cb25fd2bd09cf52f894d43eb8cde1e552ea20dfe401a6781b3706703b8ee33a6fc1442c478a806565533648627e1ffea35ae53aaa8128bb9d5d6033641cf7b3b0842ae2f5d7ac69e72e270ef70699c15d4c718f8d539db2caf1db8b592df3d5ce59d6c622f4e2e1c66728d0a34fbdfe7546d92380f8aca076bd7deb014c3e0de18ae65236bc91275aa9c66d8de12966505ab26027463d12ea5b9a854e5c4896533273c94db728f9167c2d5174513cc9d64c2aa3b929517d157d5dcd7083fa63b95f31fae32d7acb32592fb361f567c40cb42a5b5a9552402d968791af27dac6db0a0c64dcfd7560902c4a9cb8b347e3fa6225af6bd3f5c7ed71f4888e6cbf67b760a28c1bc65595a384c4ed7664afa0fb5a78418e966ccc0d599234dac2c5f82e4295575c93586aa690654ef4d22e8e207f94c9fc7d96b65e7d670d0805e268c01b3f61aea44f0a2bb71b0052f3188838a352e15fb47bf44840a150976168264d7a855153c77dcec91de39447628e05fcb576ed8548db158328d9b89b00422fc0621d0923bd45fe8427ef57d2a01a6974f4e2d57557a0325dfc003dd3f329939bf89929d695c9ce44b96973ebbab6c632705ca55fcfe019450e33f2a9065073207196f53e21a3ed8c61fea4e9685f453649fc337413ff51a04021701c2090ccb2e3b12929de6d68a5b82a7cee5eb66d936169e6f8f1fa2f7aa0630b467402c878f3060eafa26003de3a54af4accd8aa459866d5e84ca848fadb19052519ee81978ad88048c5a42fb2c2ddb978490e80f382b09a2a4959b4eb9eff7b37eeb92e521372591e686633d6196d4945b73d1be0d578cdd45e61a6028aa5de1f4d62554a88760ffb2f1764892c7f5a1e7946cb106e5a79630a4f9905cf8e1f232a9cfdd730d1ce6815be4068b9714c36bafef58aa59cb79a4c68e35be45b4364ca63daed9fe7e8ad11c1975074fb07446db476e00d88267d745894c02034b2a1ef80751019468faa32b1a6806deed74266f4d5c9f9a517fdeac22aab0a4cffe1276630d02c9c22e0154b59fb76adaf614596e1277543d87f66f147c4303d68c926f509a0172ab7ae11eb10ab97f1e75c834de91493a6cf37f12f75812bf7c53335309209879359f35307da922a8e8b0a9cddeb45b1d63325ab15d1c64a548ce1530fd99b0ff79d97afb9f9d1263ba83e8fd2b39077b2ee2d142053a5ca91fbb5f51ee47c8361949439f4052ad7782c42befe5dbfb2da049657fb14ce2b515a1ce461750db5c5a70cbb74e6396b1e72e141b8cd6d6bfade3c0ecc1ccddfb679522913bf00ba073b6bd94684aa66e4ae468d529c8e308147ad190609d801d59268ac93f1f1656eebfdfb4311a2a3b47c252ff57d2a86f6cbd8854844df6a2679d78486b547d702c8c543e946428a522fa00b80db35b2f2118a904799460ba481928ae922e9c09f2a7e493536012db429137fed278a0cbc7a878e3b201edf9aaaedbcf66e6aab98d4e0dbeeabe77fd0e13d827a76dbf5bb077de2a4b82ac3aaaaab9b5980def6eb00018303bb89e0b742eb97c0a34b04f6e08f81cf24aa4421721c41584bb6968662909d17fe9e0a69dcc88eaf548ce35949e13c72fed033dc9d36314085d8883322da4a87bdd7abd4d9931b656507ce5fffe06660507528e65661aa701ae0efc51936a24292262b290c308f34f4948977eb99cd7f491f5044f3fba8d29d24f4407c66b48d9f26575be40bbf67a4604bdec1e63d9448e130c2e7a6c22dccbe0c455ee196c5b10e40b66d24d68a116ae49e9d052e27352a9dddb6fa03e67e7b1dabaf234c27a81e4102e8ef5701c93061f70caec6ddf56635d06608a3f4fd40c09c66bd3934bb9e0da6dd01e282b0580fc386bfa30689a6247fb208a3c34a937828ab1cb94ca02ed8630be0328c80f612df5a6702dac7fbc7598069d09160ba75bc95026aa26abcac2b8df56a2a6cef5d55be63b012a92a85cfad01f920b8dc103d5cacf91705296ebee72a042c8647bebb68cde01c5df83c28b62ca2f50074ff5be79faa504176b0d124d6346e0092a3cde22d66f5f86cc826df014f73b188061e0c159dc29a10977c97b2ea0682500f08e6d461d95bba77a168c87d24756a25e2eb7d6b13cdb40fa3b4295f8f8b28a8da816dbda38380c4ca088648958adb721ffa764bb2c1ac0f4c24344ca064af0c6548b839460fa9e3d37b957358f33e9f5de507e1e880a91ab1f595fe211f84379c64ebf58e0415b4878e6198a7ca976ac888ca98e94913f8441fcd998ef90d9599a34b645282abd35a0586d9657641854d4da3ac38ebe5afe07d0057082b7d66f034233d9ab13a5747193afbc885187832469a425bfa18fb770d2f8c600cbe9727ab3f41a131c8c4096a728394fb8d22beccebd19b964ebf7f144ded4630056bdfdb795edf0a95a822ed662e8014a719065e8f455593f2d6a4ef6da0a40094e14fff48888ca2ddfd24b2c8f37fdf1a9321e3216c1fb0f79f4144843de23c33ba25d341edbb98e6aa56156ea97a707aedc21123a04fd9beb9c0fa87cb4d2a04435db9b7e594c221f10337cd16e9c568ff78dbfd45d87c56f5d7ef2b0d27b93f1d5134229c3ac9b16c0268c7b3badf1bd9967dfba1b68c54dc11ac54ebba12af25f7cdb6f1de13e6f1bf3e23a407fa16a934bcff630c60d3becc395c889295e83891ec148191af11c605f910f55448ec09ddad7d67e928cee124590bcdbc2084dbfef1e990dbf22e88bd8fa0e2d70384d74244647bf1c00a3bdff9ad0f049b0e5c8d25cfc6a9975d983fd8e4ef5e00b5c200d2461bc98ba6b1262857809b6f620cd77a0e91ee8029c273a6d88e698010d23dfcf85f9db6019cd45eb6e589b78dd5fbffc33dba17ed20457df7794e572b8f91b57da22f3249b7cf2c49ccaa0d1438dfef782998bca1d588c24a0b7cd530225f73478a8fb5599e88b621c39939c471d65d3dd69182e4086ea06c5f7281ef21f8ceaf3669fec965202bc8473ee387f66af42baf3547412ed4a7f4ea768584cf207e1969c38a233315f38ac418b7067bf1fcf63562b654b72a51bca58bd125362da9cdfd024ac9d3cbabf73204e870787eb9a30b7c0eed466f95f1a398438b5d64c99ad2e9effa72a88b192fdbd4991e8a8da8b70e9d93643156c3027556105baa20c208a29f374e05303ffd0adb67a606341fd0dd03d2fdda51241015a3d7a44361cc6a9bf78b90cf9333488b1827487d7d4e9991667a1b0756e25bd106da4ca2e7d16ec3f8c75c44936b4db953c30b6b0b144cacb4ea6ca5355ac9d151162a976f24ddbd8b8346b4e672fe0c11b68021a7fbd42d6db28e4141b991a2b3dcf654f7b95d879922354ce2de4e8ba63c14f54aac6acf50992f7a8ed532c7b9d14a079e947b88e3f112296c7332148ac8d288d863be3be57b266ad30a748971a67f47ef32cea1c9ac2ca6455ed46ecaee867a404608c6c3b6cc3c835fb21120b206f67a5b6997c0db0ef2c481abb63779832b1bbb68e6d0e1b9b0cc3f1129f28dddcb79f0b527e25c5f9d9def65985d9eb237cea263a7c4554d3726258435f6d53553839c09099be50746e62ed040aa7fd6963d02985cca80491060860a5c0fff798ce1f93059ab924a14a465e6e6ef63576262ae7af62190f7352982b94e6f25d3edb126edd8537600950cb5e639435ded94a601036dd75e06fd9d74ec8e2ce3f47d19f7998a3f0a86ed083743493089c8f61825636564c967a3446c2ca5a735ddda72fcdbad0918685bc44b8f3fdbf2b1398fc83d282ac989e47367e00754ad2845d062e373958403ec9ca6a3be5de37cdc85c5d45195c20acd02a4d1565dece7451986aff78038d6e7f4da9ea599271d0b222990a0d8ffbfb6e7bef8214b0699f144857ef31a03f7ad4b8047c8206e7fcab1bf636b7ca976b15a437b46cd83bc6c05cbb4ae619820e93e582a6cb67f53fef69f0807f6d254ad4889b723cbf7e490310fec88573d28c4399061eef51e7a07259907ddfd0fd3a0e7b6db4d073b1d88247b510a3d6f963775169d94b6052c17fd91f3e1bb415061b91cdb9a00e7915f51009d0ae9781daa20e5f004b5656171bba398f0045a01edcf54185a237d2ca0c786f96c3cc11e0b0e82157078a2a0e8eecfa9908775cd9da69e1cd055f68a105e5d75c8bb618e6067717401cdd4dec041b480512613c555a62e59678b44386485d34d7d73db0efdab5120779262e231f17445f090afb365cd37924886e32eab9f9da28491fb191c2a19d382fa1d9f7254f2c1647e307edab7b019b96eafb66f0d80512d07a94fcc102ea2363543fe0ca20e8288653dd4b448e0695b2ecd65ce5a5026d8e305c5192ef44feead5f23005ba9f6cd6a00edf4f34aba546cc2e9e3f7dac0ea2a5cad61905d4f38dbb972dc2a8823156f8aa6bc5cf95c8469fb58bfa3f69b8fd6c2983680995d7619e78dde51f96d579b22987e202b320ff42ee2436aec0d34825e6eb643b63af7bd8adf9f4f428d2afd3406378dc7d074965c90520fdca7fd06981aca539cc7602e339b301161bb5d16b25f2be543ff90f5b241f8c7db4ecf5bacf0dd8cf97789e1444a5099f948b246eb7e5359c806d7bd703d552edd115f0908fb77a14c677e3b381cbe63ccc5cd4e1bdf9c841a21283022637fd5486656e8722d0b716b6e67acdb7c3c24e1d1f6ef12665270e18500231c991783420612b13c25d99ed79602724bc897e7eb00ffc8a2bcbcc827258af537406785da9d00c161ae29854b12dab2dc9daba35b363d93a10df7a50b941ccc88157897ef2694bd9073e514876602f3cdea5f4ebc0e92622b7fd0c037bd297dfe87bede4e81b494c3f6c20e820a272e7e2607ec62ca0a34660f566d1ef33232db02f40a905cba8a936b7b5e1b5c8689c2648de3f3be633e66f9c3e73f26d857cf92ec30be7ca4d5245c8001e548a4f657240dac50db53196d8ac03195439b071de511d78365757354e68cd56f488f8", 0x1000}, {&(0x7f0000001380)="c24d86d98d4c696a215ce1cbd74c5587b1be995813edc8c370df81beefd0ef2b52465a98c7abdc7d339cac2e9bbd540020f626f45c1ee1011b391692763055e9a8bd932a6c264a1e30131101ce5a0f758359a6fa2fae1bee6d69bba1fa894b9a56a573f0b41403c65e99ef4818a693b9b2bf4784de6e37d2e265741c950ca94b7871a679bc28244bcd58dd284c0698c34bf6", 0x92}], 0x3, 0x7, 0x0, 0x4) write$P9_RMKNOD(r2, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x4cd07bfdeb197154}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x2c, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x24008000) 09:40:23 executing program 4: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/252) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/25) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) write$P9_RLOCK(r0, &(0x7f0000000180)={0x8, 0x35, 0x1}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000081}, 0x0) r1 = accept4(r0, &(0x7f0000000300)=@nl, &(0x7f0000000380)=0x80, 0x800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x40}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, r3, 0x1, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffb}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008080}, 0x800) syz_open_dev$evdev(&(0x7f0000000680), 0x2, 0x113200) r4 = syz_open_dev$mouse(&(0x7f00000006c0), 0x0, 0x220040) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000900)={'gre0\x00', &(0x7f0000000800)={'ip_vti0\x00', 0x0, 0x80, 0x7, 0xd4, 0x4, {{0x33, 0x4, 0x2, 0x3, 0xcc, 0x64, 0x0, 0x80, 0x29, 0x0, @local, @multicast2, {[@end, @ra={0x94, 0x4}, @rr={0x7, 0x2b, 0x7f, [@loopback, @broadcast, @loopback, @local, @multicast1, @multicast2, @multicast1, @loopback, @multicast1, @loopback]}, @rr={0x7, 0x1f, 0x7e, [@dev={0xac, 0x14, 0x14, 0x3f}, @rand_addr=0x64010102, @multicast1, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @rand_addr=0x64010100]}, @timestamp={0x44, 0x18, 0xe1, 0x0, 0x6, [0xfffff4e6, 0xcc38000, 0x80000001, 0x0, 0x7b8]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x18, 0x0, [{0x7, 0x6, "2746a975"}, {0x0, 0x3, 'a'}, {0x6, 0x9, "0bc9098eae88e3"}]}, @timestamp_prespec={0x44, 0xc, 0xaf, 0x3, 0x6, [{@local, 0x7}]}, @timestamp_prespec={0x44, 0x24, 0xe1, 0x3, 0x1, [{@rand_addr=0x64010102, 0x8001}, {@broadcast, 0x81}, {@multicast2, 0x545b9c10}, {@remote, 0xfff}]}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r4, &(0x7f0000000a40)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0xac, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20040814}, 0x0) pipe2$9p(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RREAD(r6, &(0x7f0000000ac0)={0xb, 0x75, 0x1}, 0xb) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000d00)={'gre0\x00', &(0x7f0000000c00)={'syztnl1\x00', r5, 0x40, 0x8, 0x7fff, 0xe0, {{0x35, 0x4, 0x0, 0x4, 0xd4, 0x68, 0x0, 0x3, 0x29, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x21}, {[@noop, @generic={0x82, 0x12, "dd511e9fdcb87c580ac92c2899f9b944"}, @lsrr={0x83, 0xf, 0x71, [@broadcast, @loopback, @dev={0xac, 0x14, 0x14, 0x3e}]}, @timestamp_addr={0x44, 0x44, 0x49, 0x1, 0x7, [{@remote, 0x6}, {@broadcast, 0x1}, {@empty, 0x3}, {@local, 0x3}, {@local, 0x2}, {@local, 0x7}, {@private=0xa010100, 0x2}, {@remote, 0x7}]}, @timestamp_prespec={0x44, 0x1c, 0xab, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0x44}, 0x8}, {@empty, 0x67}, {@private=0xa010102, 0x7}]}, @ra={0x94, 0x4, 0x1}, @noop, @ssrr={0x89, 0xf, 0x32, [@loopback, @private=0xa010101, @empty]}, @generic={0x83, 0x8, "177b162e7791"}, @ssrr={0x89, 0x1f, 0x3e, [@dev={0xac, 0x14, 0x14, 0xd}, @dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @rand_addr=0x64010100, @remote, @broadcast]}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000e00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x60, 0x0, 0x800, 0x70bd2c, 0x9, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x2000c001}, 0x804) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x68, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x40081}, 0x44000) 09:40:23 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)=0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000240)="dbf51e5ecebf8c250e384ed242a889dfe49798ec8ed36c9c80b409f1a0383deb0a31fa1e5ae4f685999dff4caffc6f8704ebbf221f24bb1a45d150b2f683e09262c437f515b919de44400efccb0c9ad536412659f08b11acdf0249a1aab0e6285a392de86206ee915bbf4212b4f527f8e879d9a350c5ea", 0x77, 0x1, 0x0, 0x3}, &(0x7f0000000300)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x7) open_by_handle_at(r1, &(0x7f0000000380)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x3, 0x2}, 0x2c0000, 0x4}}, 0x1) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0x2, 0xc17, 0xb35, 0x2}) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000400)={0x849, 0x8001, 0x9d4, 0x3ff}) fcntl$notify(r3, 0x402, 0x23) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x400, r1, &(0x7f0000000440)="8620676e498f351eb1fdbb25acc4ea5a569946a4edea0d5a", 0x18, 0x9, 0x0, 0x3}, &(0x7f00000004c0)) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), r3) sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r6, 0x10, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c854}, 0x40000) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000006c0)=""/176) 09:40:23 executing program 6: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x69}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) open_by_handle_at(r0, &(0x7f0000000380)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x0, 0x6, 0x6efd, 0x101, 0x5}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xd5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4880}, 0x20000010) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000600)={'gretap0\x00', r2, 0x8000, 0x20, 0x8, 0x9, {{0x32, 0x4, 0x3, 0x2a, 0xc8, 0x67, 0x0, 0xf8, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x11}, {[@rr={0x7, 0x13, 0x9d, [@loopback, @multicast2, @rand_addr=0x64010101, @private=0xa010102]}, @timestamp={0x44, 0x24, 0xe9, 0x0, 0xc, [0x0, 0x7b, 0x5, 0x730, 0x10001, 0x0, 0x80000001, 0x4]}, @timestamp_addr={0x44, 0x24, 0xf0, 0x1, 0x0, [{@loopback, 0x81}, {@remote, 0x8}, {@dev={0xac, 0x14, 0x14, 0x2a}}, {@remote, 0xfff}]}, @end, @timestamp_prespec={0x44, 0x34, 0x48, 0x3, 0x9, [{@local, 0x8}, {@broadcast, 0x3ff}, {@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@rand_addr=0x64010100, 0x7}, {@loopback, 0x2000}]}, @timestamp_prespec={0x44, 0x4, 0xf8, 0x3, 0xb}, @lsrr={0x83, 0x1f, 0x68, [@loopback, @multicast1, @rand_addr=0x64010100, @private=0xa010101, @rand_addr=0x64010102, @rand_addr=0x64010102, @loopback]}]}}}}}) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000800)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x64, r6, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8000}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1ff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8001}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040004) syz_genetlink_get_family_id$batadv(&(0x7f0000000840), r5) syz_genetlink_get_family_id$mptcp(&(0x7f0000000880), r5) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r6, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2}, 0x8040) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000009c0)={0xc74, 0x3, 0x4, 0x3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000a00), r4) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000a40)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), r5) 09:40:23 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r3 = socket$inet(0x2, 0xa, 0x80000000) r4 = accept4(r3, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00'}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) r5 = fork() sched_rr_get_interval(r5, &(0x7f0000002900)) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000002940)={0x4}, 0x4) write$9p(0xffffffffffffffff, &(0x7f0000002980)="8a2f9618b6a8a9313c9a9daae70fc06840a65ef61de46ec0d8d8db42f5da481cb837f8a714913b9a599ee18c38471672205ef6c74b6c67767567b7334019e8fa6003542ea570d07141b51e43ad6578b606077b35772c994acf9ced895519db4a5bc77e786d82bc997db7040081fea6eb5709d6c3bdff95e74500fc7e1674fb003df5774e28a1783431a42f6dcd624dc1087b5426cfcad753a62fcacaafefd61a3197104d786d1428e73dc0add4be5a00f63d9bbc10fcaf2d7fe952830425", 0xbe) getrusage(0x1, &(0x7f0000002a40)) r7 = accept4$packet(r4, 0x0, &(0x7f0000002b00), 0x80800) open_by_handle_at(r7, &(0x7f0000002b40)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x0, 0x5, 0x4, 0x1000, 0x2}}, 0x424340) r8 = getpid() sched_rr_get_interval(r8, &(0x7f0000002b80)) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) 09:40:23 executing program 7: socketpair(0x0, 0xa, 0x56f8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x20, 0x70bd2b, 0x6, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7ff}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x40000c0) getsockname$netlink(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000200)={0x1, 0x8, 0x2, 0x6}, 0x10) r2 = dup2(r1, r1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x1a}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_SSID={0x8, 0x34, @random="5db8c264"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x48}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x1ff}, @NL80211_ATTR_PMKID={0x14, 0x55, "0f06a40f306c3f8bda735612fc061146"}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008020}, 0x91) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r3) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8051}, 0x6008000) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000540)=0x6, 0x4) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x8) pipe2$9p(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RSETATTR(r6, &(0x7f00000005c0)={0x7, 0x1b, 0x1}, 0x7) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x50, r4, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0xa12}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1e}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x4044010) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000900)={'batadv_slave_0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000a80)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)={0xc4, r4, 0x100, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x3a}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x45}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0xc4}, 0x1, 0x0, 0x0, 0x2000044}, 0x8000) syz_genetlink_get_family_id$team(&(0x7f0000000ac0), r2) 09:40:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x8, 0x5, 0x5909a41a}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000100)={0x57, 0x96, 0xf5a, {0xff, 0x9c6}, {0x1, 0x4203}, @ramp={0xfffa, 0x6, {0x1, 0x200, 0x8, 0x7}}}) write$P9_RRENAMEAT(r3, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f00000001c0)=""/164) wait4(0xffffffffffffffff, &(0x7f0000000280), 0x20000000, &(0x7f00000002c0)) write$P9_RXATTRCREATE(r4, &(0x7f0000000380)={0x7, 0x21, 0x1}, 0x7) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000003c0)=""/49) write$P9_RMKNOD(r3, &(0x7f0000000400)={0x14, 0x13, 0x2, {0x80, 0x2}}, 0x14) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000440)=0x1) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000480), 0x2, &(0x7f0000000500)) wait4(0x0, &(0x7f00000005c0), 0x8, &(0x7f0000000600)) waitid$P_PIDFD(0x3, r2, &(0x7f00000006c0), 0x20000000, &(0x7f0000000740)) write$P9_RREADLINK(r1, &(0x7f0000000800)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:40:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) dup(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x8, 0x5, 0x5909a41a}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x57, 0x96, 0xf5a, {0xff, 0x9c6}, {0x1, 0x4203}, @ramp={0xfffa, 0x6, {0x1, 0x200, 0x8, 0x7}}}) write$P9_RRENAMEAT(r2, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f00000001c0)=""/164) wait4(0xffffffffffffffff, &(0x7f0000000280), 0x20000000, &(0x7f00000002c0)) write$P9_RXATTRCREATE(r3, &(0x7f0000000380)={0x7, 0x21, 0x1}, 0x7) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f00000003c0)=""/49) write$P9_RMKNOD(r2, &(0x7f0000000400)={0x14, 0x13, 0x2, {0x80, 0x2}}, 0x14) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000440)=0x1) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000480), 0x2, &(0x7f0000000500)) wait4(0x0, &(0x7f00000005c0), 0x8, &(0x7f0000000600)) waitid$P_PIDFD(0x3, r1, &(0x7f00000006c0), 0x20000000, &(0x7f0000000740)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:40:23 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)=0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000240)="dbf51e5ecebf8c250e384ed242a889dfe49798ec8ed36c9c80b409f1a0383deb0a31fa1e5ae4f685999dff4caffc6f8704ebbf221f24bb1a45d150b2f683e09262c437f515b919de44400efccb0c9ad536412659f08b11acdf0249a1aab0e6285a392de86206ee915bbf4212b4f527f8e879d9a350c5ea", 0x77, 0x1, 0x0, 0x3}, &(0x7f0000000300)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x7) open_by_handle_at(r1, &(0x7f0000000380)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x3, 0x2}, 0x2c0000, 0x4}}, 0x1) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0x2, 0xc17, 0xb35, 0x2}) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000400)={0x849, 0x8001, 0x9d4, 0x3ff}) fcntl$notify(r3, 0x402, 0x23) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x400, r1, &(0x7f0000000440)="8620676e498f351eb1fdbb25acc4ea5a569946a4edea0d5a", 0x18, 0x9, 0x0, 0x3}, &(0x7f00000004c0)) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), r3) sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r6, 0x10, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c854}, 0x40000) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000006c0)=""/176) 09:40:23 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x10001, 0x0, 0x5, 0x9}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fcntl$notify(r3, 0x402, 0x80000001) r4 = socket(0x2c, 0x2, 0x1f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) syz_open_dev$mouse(&(0x7f0000000280), 0x7, 0x80000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)) r5 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000300)='cpu.pressure\x00', 0x2, 0x0) pwritev2(r5, &(0x7f0000001440)=[{&(0x7f0000000340)="53f4405b9f64bb3a926fec5156edad03121daefee535294543cf5d535a4597af14db4b2bb31e24df0f6003d49c627211faf2d352a73c15f8f3094e", 0x3b}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="c24d86d98d4c696a215ce1cbd74c5587b1be995813edc8c370df81beefd0ef2b52465a98c7abdc7d339cac2e9bbd540020f626f45c1ee1011b391692763055e9a8bd932a6c264a1e30131101ce5a0f758359a6fa2fae1bee6d69bba1fa894b9a56a573f0b41403c65e99ef4818a693b9b2bf4784de6e37d2e265741c950ca94b7871a679bc28244bcd58dd284c0698c34bf6", 0x92}], 0x3, 0x7, 0x0, 0x4) write$P9_RMKNOD(r2, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) 09:40:23 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r3 = socket$inet(0x2, 0xa, 0x80000000) r4 = accept4(r3, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00'}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) r5 = fork() sched_rr_get_interval(r5, &(0x7f0000002900)) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000002940)={0x4}, 0x4) write$9p(0xffffffffffffffff, &(0x7f0000002980)="8a2f9618b6a8a9313c9a9daae70fc06840a65ef61de46ec0d8d8db42f5da481cb837f8a714913b9a599ee18c38471672205ef6c74b6c67767567b7334019e8fa6003542ea570d07141b51e43ad6578b606077b35772c994acf9ced895519db4a5bc77e786d82bc997db7040081fea6eb5709d6c3bdff95e74500fc7e1674fb003df5774e28a1783431a42f6dcd624dc1087b5426cfcad753a62fcacaafefd61a3197104d786d1428e73dc0add4be5a00f63d9bbc10fcaf2d7fe952830425", 0xbe) getrusage(0x1, &(0x7f0000002a40)) r7 = accept4$packet(r4, 0x0, &(0x7f0000002b00), 0x80800) open_by_handle_at(r7, &(0x7f0000002b40)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x0, 0x5, 0x4, 0x1000, 0x2}}, 0x424340) getpid() io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) 09:40:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) dup(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x8, 0x5, 0x5909a41a}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x57, 0x96, 0xf5a, {0xff, 0x9c6}, {0x1, 0x4203}, @ramp={0xfffa, 0x6, {0x1, 0x200, 0x8, 0x7}}}) write$P9_RRENAMEAT(r2, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f00000001c0)=""/164) wait4(0xffffffffffffffff, &(0x7f0000000280), 0x20000000, &(0x7f00000002c0)) write$P9_RXATTRCREATE(r3, &(0x7f0000000380)={0x7, 0x21, 0x1}, 0x7) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f00000003c0)=""/49) write$P9_RMKNOD(r2, &(0x7f0000000400)={0x14, 0x13, 0x2, {0x80, 0x2}}, 0x14) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000440)=0x1) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000480), 0x2, &(0x7f0000000500)) wait4(0x0, &(0x7f00000005c0), 0x8, &(0x7f0000000600)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:40:23 executing program 4: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/252) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/25) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) write$P9_RLOCK(r0, &(0x7f0000000180)={0x8, 0x35, 0x1}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000081}, 0x0) r1 = accept4(r0, &(0x7f0000000300)=@nl, &(0x7f0000000380)=0x80, 0x800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x40}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, r3, 0x1, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffb}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008080}, 0x800) syz_open_dev$evdev(&(0x7f0000000680), 0x2, 0x113200) r4 = syz_open_dev$mouse(&(0x7f00000006c0), 0x0, 0x220040) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000900)={'gre0\x00', &(0x7f0000000800)={'ip_vti0\x00', 0x0, 0x80, 0x7, 0xd4, 0x4, {{0x33, 0x4, 0x2, 0x3, 0xcc, 0x64, 0x0, 0x80, 0x29, 0x0, @local, @multicast2, {[@end, @ra={0x94, 0x4}, @rr={0x7, 0x2b, 0x7f, [@loopback, @broadcast, @loopback, @local, @multicast1, @multicast2, @multicast1, @loopback, @multicast1, @loopback]}, @rr={0x7, 0x1f, 0x7e, [@dev={0xac, 0x14, 0x14, 0x3f}, @rand_addr=0x64010102, @multicast1, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @rand_addr=0x64010100]}, @timestamp={0x44, 0x18, 0xe1, 0x0, 0x6, [0xfffff4e6, 0xcc38000, 0x80000001, 0x0, 0x7b8]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x18, 0x0, [{0x7, 0x6, "2746a975"}, {0x0, 0x3, 'a'}, {0x6, 0x9, "0bc9098eae88e3"}]}, @timestamp_prespec={0x44, 0xc, 0xaf, 0x3, 0x6, [{@local, 0x7}]}, @timestamp_prespec={0x44, 0x24, 0xe1, 0x3, 0x1, [{@rand_addr=0x64010102, 0x8001}, {@broadcast, 0x81}, {@multicast2, 0x545b9c10}, {@remote, 0xfff}]}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r4, &(0x7f0000000a40)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0xac, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20040814}, 0x0) pipe2$9p(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RREAD(r6, &(0x7f0000000ac0)={0xb, 0x75, 0x1}, 0xb) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000d00)={'gre0\x00', &(0x7f0000000c00)={'syztnl1\x00', r5, 0x40, 0x8, 0x7fff, 0xe0, {{0x35, 0x4, 0x0, 0x4, 0xd4, 0x68, 0x0, 0x3, 0x29, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x21}, {[@noop, @generic={0x82, 0x12, "dd511e9fdcb87c580ac92c2899f9b944"}, @lsrr={0x83, 0xf, 0x71, [@broadcast, @loopback, @dev={0xac, 0x14, 0x14, 0x3e}]}, @timestamp_addr={0x44, 0x44, 0x49, 0x1, 0x7, [{@remote, 0x6}, {@broadcast, 0x1}, {@empty, 0x3}, {@local, 0x3}, {@local, 0x2}, {@local, 0x7}, {@private=0xa010100, 0x2}, {@remote, 0x7}]}, @timestamp_prespec={0x44, 0x1c, 0xab, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0x44}, 0x8}, {@empty, 0x67}, {@private=0xa010102, 0x7}]}, @ra={0x94, 0x4, 0x1}, @noop, @ssrr={0x89, 0xf, 0x32, [@loopback, @private=0xa010101, @empty]}, @generic={0x83, 0x8, "177b162e7791"}, @ssrr={0x89, 0x1f, 0x3e, [@dev={0xac, 0x14, 0x14, 0xd}, @dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @rand_addr=0x64010100, @remote, @broadcast]}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000e00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x60, 0x0, 0x800, 0x70bd2c, 0x9, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x2000c001}, 0x804) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x68, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x40081}, 0x44000) 09:40:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x20, 0x8, 0x3, 0x3ff, {{0xd, 0x4, 0x1, 0x3, 0x34, 0x68, 0x0, 0x5, 0x2f, 0x0, @remote, @empty, {[@timestamp_prespec={0x44, 0x14, 0x82, 0x3, 0x7, [{@empty, 0x4}, {@multicast2, 0x6}]}, @ssrr={0x89, 0xb, 0x89, [@private=0xa010102, @private=0xa010100]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r1, 0x80, 0x20, 0xff, 0xec, {{0x31, 0x4, 0x0, 0x15, 0xc4, 0x64, 0x0, 0x1f, 0x4, 0x0, @multicast1, @loopback, {[@cipso={0x86, 0x33, 0x0, [{0x5, 0xa, "d33676a5c0dc813f"}, {0x0, 0x10, "f812c6680aa5bc7704e08b494122"}, {0x1, 0x2}, {0x6, 0x11, "8244aea132d3c38cd183091e33a2e4"}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x1a, 0x0, [{0x5, 0x9, "eddcf11d9cb824"}, {0x7, 0xb, "22b24298186bf87b97"}]}, @timestamp_prespec={0x44, 0x3c, 0x97, 0x3, 0xa, [{@rand_addr=0x64010100, 0x2}, {@remote, 0xfffffc01}, {@remote, 0x7}, {@private=0xa010102, 0xffffffff}, {@remote, 0x80000001}, {@empty, 0x3}, {@rand_addr=0x64010102, 0x1}]}, @timestamp_addr={0x44, 0x14, 0xb5, 0x1, 0x8, [{@empty}, {@multicast1, 0x22124d9b}]}, @generic={0x88, 0xf, "f4af8009f8d771e51bbe3c8441"}]}}}}}) r3 = accept4(r0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x80800) accept4$packet(r3, 0x0, &(0x7f00000002c0), 0x80800) r4 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'erspan0\x00', r2, 0x7800, 0x7800, 0x81, 0x15, {{0x16, 0x4, 0x2, 0x12, 0x58, 0x64, 0x0, 0x81, 0x2f, 0x0, @broadcast, @broadcast, {[@ra={0x94, 0x4, 0x1}, @generic={0x7, 0x7, "47ade339e5"}, @end, @lsrr={0x83, 0x17, 0xc, [@private=0xa010101, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local]}, @cipso={0x86, 0x1f, 0x1, [{0x7, 0x5, "a31c62"}, {0x0, 0x3, 'C'}, {0x0, 0xc, "7bcc85059ae0951aeda5"}, {0x7, 0x5, "e93cfb"}]}]}}}}}) ioctl$FICLONE(r0, 0x40049409, r0) r5 = socket(0x11, 0x1, 0xffffffff) r6 = accept4(r5, &(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x80, 0x80000) add_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="39496d245fd18d0d9589dce3d6eeea55d7363a382c3e28c5f156a9d71b93c7b69e09b5c453bf211ea069611b7a18ce30b7627a639b2631a85fc3c63e737c43c2ad075f87bdba252a4c61934ebced847660c778d2f3249facf3ffc67ea270e8e8d9377b27746fbbdc1873f661272240974cc2dceb322c4d974d73c8961ac6933317f5f5f7847218d8b8a9a3b0b7d9214bac229b5e0b12a075900d34b67a1e23736227a7f377746c00bc98dcf2356bd6bf", 0xb0, r4) r7 = accept4(r6, &(0x7f0000000640)=@in={0x2, 0x0, @local}, &(0x7f00000006c0)=0x80, 0x40000) sendmsg$MPTCP_PM_CMD_GET_ADDR(r7, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4081) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000800)={0x14, 0x69, 0x2, {0x20, 0x0, 0x8}}, 0x14) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000008c0)={0x18, 0x0, &(0x7f0000000840)=[@release={0x40046306, 0x3}, @clear_death={0x400c630f, 0x1}], 0x2a, 0x0, &(0x7f0000000880)="f0d6b5579366a86bf901d087532ca824acae66542e8e26a0ce4c18f5c1c8f12f424af5d34050995ada81"}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x68, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}]}]}, 0x68}, 0x1, 0x0, 0x0, 0xfcb966a4a24f79c0}, 0x8010) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000a80), r3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000b80)={'sit0\x00', &(0x7f0000000b00)={'syztnl0\x00', r1, 0x0, 0x85, 0x0, 0x2, 0x2e, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0x80, 0x8000, 0x3f, 0x61}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000c40)={'sit0\x00', &(0x7f0000000bc0)={'ip6gre0\x00', r2, 0x29, 0x3, 0x1f, 0x4d, 0x0, @mcast2, @mcast1, 0x4eabab2825a442e7, 0x7800, 0xfffffc01, 0x7fff}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r6, &(0x7f0000000ec0)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000e80)={&(0x7f0000000d00)={0x174, r8, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r10}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x75}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x24}}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}]}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xac}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4}, 0xd004) 09:40:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) dup(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x8, 0x5, 0x5909a41a}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x57, 0x96, 0xf5a, {0xff, 0x9c6}, {0x1, 0x4203}, @ramp={0xfffa, 0x6, {0x1, 0x200, 0x8, 0x7}}}) write$P9_RRENAMEAT(r2, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f00000001c0)=""/164) wait4(0xffffffffffffffff, &(0x7f0000000280), 0x20000000, &(0x7f00000002c0)) write$P9_RXATTRCREATE(r3, &(0x7f0000000380)={0x7, 0x21, 0x1}, 0x7) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f00000003c0)=""/49) write$P9_RMKNOD(r2, &(0x7f0000000400)={0x14, 0x13, 0x2, {0x80, 0x2}}, 0x14) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000440)=0x1) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000480), 0x2, &(0x7f0000000500)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:40:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x20, 0x8, 0x3, 0x3ff, {{0xd, 0x4, 0x1, 0x3, 0x34, 0x68, 0x0, 0x5, 0x2f, 0x0, @remote, @empty, {[@timestamp_prespec={0x44, 0x14, 0x82, 0x3, 0x7, [{@empty, 0x4}, {@multicast2, 0x6}]}, @ssrr={0x89, 0xb, 0x89, [@private=0xa010102, @private=0xa010100]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r1, 0x80, 0x20, 0xff, 0xec, {{0x31, 0x4, 0x0, 0x15, 0xc4, 0x64, 0x0, 0x1f, 0x4, 0x0, @multicast1, @loopback, {[@cipso={0x86, 0x33, 0x0, [{0x5, 0xa, "d33676a5c0dc813f"}, {0x0, 0x10, "f812c6680aa5bc7704e08b494122"}, {0x1, 0x2}, {0x6, 0x11, "8244aea132d3c38cd183091e33a2e4"}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x1a, 0x0, [{0x5, 0x9, "eddcf11d9cb824"}, {0x7, 0xb, "22b24298186bf87b97"}]}, @timestamp_prespec={0x44, 0x3c, 0x97, 0x3, 0xa, [{@rand_addr=0x64010100, 0x2}, {@remote, 0xfffffc01}, {@remote, 0x7}, {@private=0xa010102, 0xffffffff}, {@remote, 0x80000001}, {@empty, 0x3}, {@rand_addr=0x64010102, 0x1}]}, @timestamp_addr={0x44, 0x14, 0xb5, 0x1, 0x8, [{@empty}, {@multicast1, 0x22124d9b}]}, @generic={0x88, 0xf, "f4af8009f8d771e51bbe3c8441"}]}}}}}) r3 = accept4(r0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x80800) accept4$packet(r3, 0x0, &(0x7f00000002c0), 0x80800) r4 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'erspan0\x00', r2, 0x7800, 0x7800, 0x81, 0x15, {{0x16, 0x4, 0x2, 0x12, 0x58, 0x64, 0x0, 0x81, 0x2f, 0x0, @broadcast, @broadcast, {[@ra={0x94, 0x4, 0x1}, @generic={0x7, 0x7, "47ade339e5"}, @end, @lsrr={0x83, 0x17, 0xc, [@private=0xa010101, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local]}, @cipso={0x86, 0x1f, 0x1, [{0x7, 0x5, "a31c62"}, {0x0, 0x3, 'C'}, {0x0, 0xc, "7bcc85059ae0951aeda5"}, {0x7, 0x5, "e93cfb"}]}]}}}}}) ioctl$FICLONE(r0, 0x40049409, r0) r5 = socket(0x11, 0x1, 0xffffffff) r6 = accept4(r5, &(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x80, 0x80000) add_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="39496d245fd18d0d9589dce3d6eeea55d7363a382c3e28c5f156a9d71b93c7b69e09b5c453bf211ea069611b7a18ce30b7627a639b2631a85fc3c63e737c43c2ad075f87bdba252a4c61934ebced847660c778d2f3249facf3ffc67ea270e8e8d9377b27746fbbdc1873f661272240974cc2dceb322c4d974d73c8961ac6933317f5f5f7847218d8b8a9a3b0b7d9214bac229b5e0b12a075900d34b67a1e23736227a7f377746c00bc98dcf2356bd6bf", 0xb0, r4) r7 = accept4(r6, &(0x7f0000000640)=@in={0x2, 0x0, @local}, &(0x7f00000006c0)=0x80, 0x40000) sendmsg$MPTCP_PM_CMD_GET_ADDR(r7, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4081) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000800)={0x14, 0x69, 0x2, {0x20, 0x0, 0x8}}, 0x14) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000008c0)={0x18, 0x0, &(0x7f0000000840)=[@release={0x40046306, 0x3}, @clear_death={0x400c630f, 0x1}], 0x2a, 0x0, &(0x7f0000000880)="f0d6b5579366a86bf901d087532ca824acae66542e8e26a0ce4c18f5c1c8f12f424af5d34050995ada81"}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x68, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}]}]}, 0x68}, 0x1, 0x0, 0x0, 0xfcb966a4a24f79c0}, 0x8010) syz_genetlink_get_family_id$mptcp(&(0x7f0000000a80), r3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000b80)={'sit0\x00', &(0x7f0000000b00)={'syztnl0\x00', r1, 0x0, 0x85, 0x0, 0x2, 0x2e, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0x80, 0x8000, 0x3f, 0x61}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000c40)={'sit0\x00', &(0x7f0000000bc0)={'ip6gre0\x00', r2, 0x29, 0x3, 0x1f, 0x4d, 0x0, @mcast2, @mcast1, 0x4eabab2825a442e7, 0x7800, 0xfffffc01, 0x7fff}}) 09:40:32 executing program 7: socketpair(0x0, 0xa, 0x56f8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x20, 0x70bd2b, 0x6, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7ff}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x40000c0) getsockname$netlink(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000200)={0x1, 0x8, 0x2, 0x6}, 0x10) r2 = dup2(r1, r1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x1a}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_SSID={0x8, 0x34, @random="5db8c264"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x48}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x1ff}, @NL80211_ATTR_PMKID={0x14, 0x55, "0f06a40f306c3f8bda735612fc061146"}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008020}, 0x91) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r3) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8051}, 0x6008000) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000540)=0x6, 0x4) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x8) pipe2$9p(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RSETATTR(r6, &(0x7f00000005c0)={0x7, 0x1b, 0x1}, 0x7) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x50, r4, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0xa12}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1e}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x4044010) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000900)={'batadv_slave_0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000a80)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)={0xc4, r4, 0x100, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x3a}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x45}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0xc4}, 0x1, 0x0, 0x0, 0x2000044}, 0x8000) syz_genetlink_get_family_id$team(&(0x7f0000000ac0), r2) 09:40:32 executing program 4: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/252) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/25) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) write$P9_RLOCK(r0, &(0x7f0000000180)={0x8, 0x35, 0x1}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000081}, 0x0) r1 = accept4(r0, &(0x7f0000000300)=@nl, &(0x7f0000000380)=0x80, 0x800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x40}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, r3, 0x1, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffb}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008080}, 0x800) syz_open_dev$evdev(&(0x7f0000000680), 0x2, 0x113200) r4 = syz_open_dev$mouse(&(0x7f00000006c0), 0x0, 0x220040) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000900)={'gre0\x00', &(0x7f0000000800)={'ip_vti0\x00', 0x0, 0x80, 0x7, 0xd4, 0x4, {{0x33, 0x4, 0x2, 0x3, 0xcc, 0x64, 0x0, 0x80, 0x29, 0x0, @local, @multicast2, {[@end, @ra={0x94, 0x4}, @rr={0x7, 0x2b, 0x7f, [@loopback, @broadcast, @loopback, @local, @multicast1, @multicast2, @multicast1, @loopback, @multicast1, @loopback]}, @rr={0x7, 0x1f, 0x7e, [@dev={0xac, 0x14, 0x14, 0x3f}, @rand_addr=0x64010102, @multicast1, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @rand_addr=0x64010100]}, @timestamp={0x44, 0x18, 0xe1, 0x0, 0x6, [0xfffff4e6, 0xcc38000, 0x80000001, 0x0, 0x7b8]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x18, 0x0, [{0x7, 0x6, "2746a975"}, {0x0, 0x3, 'a'}, {0x6, 0x9, "0bc9098eae88e3"}]}, @timestamp_prespec={0x44, 0xc, 0xaf, 0x3, 0x6, [{@local, 0x7}]}, @timestamp_prespec={0x44, 0x24, 0xe1, 0x3, 0x1, [{@rand_addr=0x64010102, 0x8001}, {@broadcast, 0x81}, {@multicast2, 0x545b9c10}, {@remote, 0xfff}]}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r4, &(0x7f0000000a40)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0xac, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20040814}, 0x0) pipe2$9p(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RREAD(r6, &(0x7f0000000ac0)={0xb, 0x75, 0x1}, 0xb) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000d00)={'gre0\x00', &(0x7f0000000c00)={'syztnl1\x00', r5, 0x40, 0x8, 0x7fff, 0xe0, {{0x35, 0x4, 0x0, 0x4, 0xd4, 0x68, 0x0, 0x3, 0x29, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x21}, {[@noop, @generic={0x82, 0x12, "dd511e9fdcb87c580ac92c2899f9b944"}, @lsrr={0x83, 0xf, 0x71, [@broadcast, @loopback, @dev={0xac, 0x14, 0x14, 0x3e}]}, @timestamp_addr={0x44, 0x44, 0x49, 0x1, 0x7, [{@remote, 0x6}, {@broadcast, 0x1}, {@empty, 0x3}, {@local, 0x3}, {@local, 0x2}, {@local, 0x7}, {@private=0xa010100, 0x2}, {@remote, 0x7}]}, @timestamp_prespec={0x44, 0x1c, 0xab, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0x44}, 0x8}, {@empty, 0x67}, {@private=0xa010102, 0x7}]}, @ra={0x94, 0x4, 0x1}, @noop, @ssrr={0x89, 0xf, 0x32, [@loopback, @private=0xa010101, @empty]}, @generic={0x83, 0x8, "177b162e7791"}, @ssrr={0x89, 0x1f, 0x3e, [@dev={0xac, 0x14, 0x14, 0xd}, @dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @rand_addr=0x64010100, @remote, @broadcast]}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000e00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x60, 0x0, 0x800, 0x70bd2c, 0x9, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x2000c001}, 0x804) 09:40:32 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x10001, 0x0, 0x5, 0x9}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fcntl$notify(r3, 0x402, 0x80000001) r4 = socket(0x2c, 0x2, 0x1f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) syz_open_dev$mouse(&(0x7f0000000280), 0x7, 0x80000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000300)='cpu.pressure\x00', 0x2, 0x0) write$P9_RMKNOD(r2, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) 09:40:32 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)=0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000240)="dbf51e5ecebf8c250e384ed242a889dfe49798ec8ed36c9c80b409f1a0383deb0a31fa1e5ae4f685999dff4caffc6f8704ebbf221f24bb1a45d150b2f683e09262c437f515b919de44400efccb0c9ad536412659f08b11acdf0249a1aab0e6285a392de86206ee915bbf4212b4f527f8e879d9a350c5ea", 0x77, 0x1, 0x0, 0x3}, &(0x7f0000000300)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x7) open_by_handle_at(r1, &(0x7f0000000380)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x3, 0x2}, 0x2c0000, 0x4}}, 0x1) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0x2, 0xc17, 0xb35, 0x2}) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000400)={0x849, 0x8001, 0x9d4, 0x3ff}) fcntl$notify(r3, 0x402, 0x23) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x400, r1, &(0x7f0000000440)="8620676e498f351eb1fdbb25acc4ea5a569946a4edea0d5a", 0x18, 0x9, 0x0, 0x3}, &(0x7f00000004c0)) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), r3) sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r6, 0x10, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c854}, 0x40000) 09:40:32 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r3 = socket$inet(0x2, 0xa, 0x80000000) r4 = accept4(r3, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00'}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) r5 = fork() sched_rr_get_interval(r5, &(0x7f0000002900)) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000002940)={0x4}, 0x4) write$9p(0xffffffffffffffff, &(0x7f0000002980)="8a2f9618b6a8a9313c9a9daae70fc06840a65ef61de46ec0d8d8db42f5da481cb837f8a714913b9a599ee18c38471672205ef6c74b6c67767567b7334019e8fa6003542ea570d07141b51e43ad6578b606077b35772c994acf9ced895519db4a5bc77e786d82bc997db7040081fea6eb5709d6c3bdff95e74500fc7e1674fb003df5774e28a1783431a42f6dcd624dc1087b5426cfcad753a62fcacaafefd61a3197104d786d1428e73dc0add4be5a00f63d9bbc10fcaf2d7fe952830425", 0xbe) getrusage(0x1, &(0x7f0000002a40)) r7 = accept4$packet(r4, 0x0, &(0x7f0000002b00), 0x80800) open_by_handle_at(r7, &(0x7f0000002b40)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x0, 0x5, 0x4, 0x1000, 0x2}}, 0x424340) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) 09:40:32 executing program 6: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x69}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) open_by_handle_at(r0, &(0x7f0000000380)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x0, 0x6, 0x6efd, 0x101, 0x5}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xd5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4880}, 0x20000010) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000600)={'gretap0\x00', r2, 0x8000, 0x20, 0x8, 0x9, {{0x32, 0x4, 0x3, 0x2a, 0xc8, 0x67, 0x0, 0xf8, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x11}, {[@rr={0x7, 0x13, 0x9d, [@loopback, @multicast2, @rand_addr=0x64010101, @private=0xa010102]}, @timestamp={0x44, 0x24, 0xe9, 0x0, 0xc, [0x0, 0x7b, 0x5, 0x730, 0x10001, 0x0, 0x80000001, 0x4]}, @timestamp_addr={0x44, 0x24, 0xf0, 0x1, 0x0, [{@loopback, 0x81}, {@remote, 0x8}, {@dev={0xac, 0x14, 0x14, 0x2a}}, {@remote, 0xfff}]}, @end, @timestamp_prespec={0x44, 0x34, 0x48, 0x3, 0x9, [{@local, 0x8}, {@broadcast, 0x3ff}, {@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@rand_addr=0x64010100, 0x7}, {@loopback, 0x2000}]}, @timestamp_prespec={0x44, 0x4, 0xf8, 0x3, 0xb}, @lsrr={0x83, 0x1f, 0x68, [@loopback, @multicast1, @rand_addr=0x64010100, @private=0xa010101, @rand_addr=0x64010102, @rand_addr=0x64010102, @loopback]}]}}}}}) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000800)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x64, r6, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8000}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1ff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8001}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040004) syz_genetlink_get_family_id$batadv(&(0x7f0000000840), r5) syz_genetlink_get_family_id$mptcp(&(0x7f0000000880), r5) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r6, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2}, 0x8040) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000009c0)={0xc74, 0x3, 0x4, 0x3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000a00), r4) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000a40)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), r5) 09:40:33 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)=0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000240)="dbf51e5ecebf8c250e384ed242a889dfe49798ec8ed36c9c80b409f1a0383deb0a31fa1e5ae4f685999dff4caffc6f8704ebbf221f24bb1a45d150b2f683e09262c437f515b919de44400efccb0c9ad536412659f08b11acdf0249a1aab0e6285a392de86206ee915bbf4212b4f527f8e879d9a350c5ea", 0x77, 0x1, 0x0, 0x3}, &(0x7f0000000300)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x7) open_by_handle_at(r1, &(0x7f0000000380)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x3, 0x2}, 0x2c0000, 0x4}}, 0x1) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0x2, 0xc17, 0xb35, 0x2}) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000400)={0x849, 0x8001, 0x9d4, 0x3ff}) fcntl$notify(r3, 0x402, 0x23) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x400, r1, &(0x7f0000000440)="8620676e498f351eb1fdbb25acc4ea5a569946a4edea0d5a", 0x18, 0x9, 0x0, 0x3}, &(0x7f00000004c0)) syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000000580), r3) 09:40:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) dup(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x8, 0x5, 0x5909a41a}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x57, 0x96, 0xf5a, {0xff, 0x9c6}, {0x1, 0x4203}, @ramp={0xfffa, 0x6, {0x1, 0x200, 0x8, 0x7}}}) write$P9_RRENAMEAT(r2, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f00000001c0)=""/164) wait4(0xffffffffffffffff, &(0x7f0000000280), 0x20000000, &(0x7f00000002c0)) write$P9_RXATTRCREATE(r3, &(0x7f0000000380)={0x7, 0x21, 0x1}, 0x7) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f00000003c0)=""/49) write$P9_RMKNOD(r2, &(0x7f0000000400)={0x14, 0x13, 0x2, {0x80, 0x2}}, 0x14) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000440)=0x1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:40:33 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x10001, 0x0, 0x5, 0x9}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fcntl$notify(r3, 0x402, 0x80000001) r4 = socket(0x2c, 0x2, 0x1f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) syz_open_dev$mouse(&(0x7f0000000280), 0x7, 0x80000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)) write$P9_RMKNOD(r2, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) 09:40:33 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r3 = socket$inet(0x2, 0xa, 0x80000000) r4 = accept4(r3, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00'}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) r5 = fork() sched_rr_get_interval(r5, &(0x7f0000002900)) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000002940)={0x4}, 0x4) write$9p(0xffffffffffffffff, &(0x7f0000002980)="8a2f9618b6a8a9313c9a9daae70fc06840a65ef61de46ec0d8d8db42f5da481cb837f8a714913b9a599ee18c38471672205ef6c74b6c67767567b7334019e8fa6003542ea570d07141b51e43ad6578b606077b35772c994acf9ced895519db4a5bc77e786d82bc997db7040081fea6eb5709d6c3bdff95e74500fc7e1674fb003df5774e28a1783431a42f6dcd624dc1087b5426cfcad753a62fcacaafefd61a3197104d786d1428e73dc0add4be5a00f63d9bbc10fcaf2d7fe952830425", 0xbe) getrusage(0x1, &(0x7f0000002a40)) r7 = accept4$packet(r4, 0x0, &(0x7f0000002b00), 0x80800) open_by_handle_at(r7, &(0x7f0000002b40)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x0, 0x5, 0x4, 0x1000, 0x2}}, 0x424340) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) 09:40:41 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)=0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000240)="dbf51e5ecebf8c250e384ed242a889dfe49798ec8ed36c9c80b409f1a0383deb0a31fa1e5ae4f685999dff4caffc6f8704ebbf221f24bb1a45d150b2f683e09262c437f515b919de44400efccb0c9ad536412659f08b11acdf0249a1aab0e6285a392de86206ee915bbf4212b4f527f8e879d9a350c5ea", 0x77, 0x1, 0x0, 0x3}, &(0x7f0000000300)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x7) open_by_handle_at(r1, &(0x7f0000000380)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x3, 0x2}, 0x2c0000, 0x4}}, 0x1) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0x2, 0xc17, 0xb35, 0x2}) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000400)={0x849, 0x8001, 0x9d4, 0x3ff}) fcntl$notify(r3, 0x402, 0x23) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x400, r1, &(0x7f0000000440)="8620676e498f351eb1fdbb25acc4ea5a569946a4edea0d5a", 0x18, 0x9, 0x0, 0x3}, &(0x7f00000004c0)) syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') 09:40:41 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x10001, 0x0, 0x5, 0x9}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fcntl$notify(r3, 0x402, 0x80000001) r4 = socket(0x2c, 0x2, 0x1f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) syz_open_dev$mouse(&(0x7f0000000280), 0x7, 0x80000) write$P9_RMKNOD(r2, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) 09:40:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x20, 0x8, 0x3, 0x3ff, {{0xd, 0x4, 0x1, 0x3, 0x34, 0x68, 0x0, 0x5, 0x2f, 0x0, @remote, @empty, {[@timestamp_prespec={0x44, 0x14, 0x82, 0x3, 0x7, [{@empty, 0x4}, {@multicast2, 0x6}]}, @ssrr={0x89, 0xb, 0x89, [@private=0xa010102, @private=0xa010100]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r1, 0x80, 0x20, 0xff, 0xec, {{0x31, 0x4, 0x0, 0x15, 0xc4, 0x64, 0x0, 0x1f, 0x4, 0x0, @multicast1, @loopback, {[@cipso={0x86, 0x33, 0x0, [{0x5, 0xa, "d33676a5c0dc813f"}, {0x0, 0x10, "f812c6680aa5bc7704e08b494122"}, {0x1, 0x2}, {0x6, 0x11, "8244aea132d3c38cd183091e33a2e4"}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x1a, 0x0, [{0x5, 0x9, "eddcf11d9cb824"}, {0x7, 0xb, "22b24298186bf87b97"}]}, @timestamp_prespec={0x44, 0x3c, 0x97, 0x3, 0xa, [{@rand_addr=0x64010100, 0x2}, {@remote, 0xfffffc01}, {@remote, 0x7}, {@private=0xa010102, 0xffffffff}, {@remote, 0x80000001}, {@empty, 0x3}, {@rand_addr=0x64010102, 0x1}]}, @timestamp_addr={0x44, 0x14, 0xb5, 0x1, 0x8, [{@empty}, {@multicast1, 0x22124d9b}]}, @generic={0x88, 0xf, "f4af8009f8d771e51bbe3c8441"}]}}}}}) r3 = accept4(r0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x80800) accept4$packet(r3, 0x0, &(0x7f00000002c0), 0x80800) r4 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'erspan0\x00', r2, 0x7800, 0x7800, 0x81, 0x15, {{0x16, 0x4, 0x2, 0x12, 0x58, 0x64, 0x0, 0x81, 0x2f, 0x0, @broadcast, @broadcast, {[@ra={0x94, 0x4, 0x1}, @generic={0x7, 0x7, "47ade339e5"}, @end, @lsrr={0x83, 0x17, 0xc, [@private=0xa010101, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local]}, @cipso={0x86, 0x1f, 0x1, [{0x7, 0x5, "a31c62"}, {0x0, 0x3, 'C'}, {0x0, 0xc, "7bcc85059ae0951aeda5"}, {0x7, 0x5, "e93cfb"}]}]}}}}}) ioctl$FICLONE(r0, 0x40049409, r0) r5 = socket(0x11, 0x1, 0xffffffff) r6 = accept4(r5, &(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x80, 0x80000) add_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="39496d245fd18d0d9589dce3d6eeea55d7363a382c3e28c5f156a9d71b93c7b69e09b5c453bf211ea069611b7a18ce30b7627a639b2631a85fc3c63e737c43c2ad075f87bdba252a4c61934ebced847660c778d2f3249facf3ffc67ea270e8e8d9377b27746fbbdc1873f661272240974cc2dceb322c4d974d73c8961ac6933317f5f5f7847218d8b8a9a3b0b7d9214bac229b5e0b12a075900d34b67a1e23736227a7f377746c00bc98dcf2356bd6bf", 0xb0, r4) r7 = accept4(r6, &(0x7f0000000640)=@in={0x2, 0x0, @local}, &(0x7f00000006c0)=0x80, 0x40000) sendmsg$MPTCP_PM_CMD_GET_ADDR(r7, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4081) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000800)={0x14, 0x69, 0x2, {0x20, 0x0, 0x8}}, 0x14) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000008c0)={0x18, 0x0, &(0x7f0000000840)=[@release={0x40046306, 0x3}, @clear_death={0x400c630f, 0x1}], 0x2a, 0x0, &(0x7f0000000880)="f0d6b5579366a86bf901d087532ca824acae66542e8e26a0ce4c18f5c1c8f12f424af5d34050995ada81"}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x68, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}]}]}, 0x68}, 0x1, 0x0, 0x0, 0xfcb966a4a24f79c0}, 0x8010) syz_genetlink_get_family_id$mptcp(&(0x7f0000000a80), r3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000b80)={'sit0\x00', &(0x7f0000000b00)={'syztnl0\x00', r1, 0x0, 0x85, 0x0, 0x2, 0x2e, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0x80, 0x8000, 0x3f, 0x61}}) 09:40:42 executing program 7: socketpair(0x0, 0xa, 0x56f8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x20, 0x70bd2b, 0x6, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7ff}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x40000c0) getsockname$netlink(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000200)={0x1, 0x8, 0x2, 0x6}, 0x10) r2 = dup2(r1, r1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x1a}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_SSID={0x8, 0x34, @random="5db8c264"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x48}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x1ff}, @NL80211_ATTR_PMKID={0x14, 0x55, "0f06a40f306c3f8bda735612fc061146"}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008020}, 0x91) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r3) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8051}, 0x6008000) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000540)=0x6, 0x4) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x8) pipe2$9p(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RSETATTR(r6, &(0x7f00000005c0)={0x7, 0x1b, 0x1}, 0x7) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x50, r4, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0xa12}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1e}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x4044010) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000900)={'batadv_slave_0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000ac0), r2) 09:40:42 executing program 6: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x69}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) open_by_handle_at(r0, &(0x7f0000000380)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x0, 0x6, 0x6efd, 0x101, 0x5}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xd5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4880}, 0x20000010) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000600)={'gretap0\x00', r2, 0x8000, 0x20, 0x8, 0x9, {{0x32, 0x4, 0x3, 0x2a, 0xc8, 0x67, 0x0, 0xf8, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x11}, {[@rr={0x7, 0x13, 0x9d, [@loopback, @multicast2, @rand_addr=0x64010101, @private=0xa010102]}, @timestamp={0x44, 0x24, 0xe9, 0x0, 0xc, [0x0, 0x7b, 0x5, 0x730, 0x10001, 0x0, 0x80000001, 0x4]}, @timestamp_addr={0x44, 0x24, 0xf0, 0x1, 0x0, [{@loopback, 0x81}, {@remote, 0x8}, {@dev={0xac, 0x14, 0x14, 0x2a}}, {@remote, 0xfff}]}, @end, @timestamp_prespec={0x44, 0x34, 0x48, 0x3, 0x9, [{@local, 0x8}, {@broadcast, 0x3ff}, {@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@rand_addr=0x64010100, 0x7}, {@loopback, 0x2000}]}, @timestamp_prespec={0x44, 0x4, 0xf8, 0x3, 0xb}, @lsrr={0x83, 0x1f, 0x68, [@loopback, @multicast1, @rand_addr=0x64010100, @private=0xa010101, @rand_addr=0x64010102, @rand_addr=0x64010102, @loopback]}]}}}}}) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000800)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x64, r6, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8000}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1ff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8001}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040004) syz_genetlink_get_family_id$batadv(&(0x7f0000000840), r5) syz_genetlink_get_family_id$mptcp(&(0x7f0000000880), r5) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r6, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2}, 0x8040) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000009c0)={0xc74, 0x3, 0x4, 0x3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000a00), r4) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000a40)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) 09:40:42 executing program 4: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/252) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/25) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) write$P9_RLOCK(r0, &(0x7f0000000180)={0x8, 0x35, 0x1}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000081}, 0x0) r1 = accept4(r0, &(0x7f0000000300)=@nl, &(0x7f0000000380)=0x80, 0x800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x40}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, r3, 0x1, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffb}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008080}, 0x800) syz_open_dev$evdev(&(0x7f0000000680), 0x2, 0x113200) r4 = syz_open_dev$mouse(&(0x7f00000006c0), 0x0, 0x220040) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000900)={'gre0\x00', &(0x7f0000000800)={'ip_vti0\x00', 0x0, 0x80, 0x7, 0xd4, 0x4, {{0x33, 0x4, 0x2, 0x3, 0xcc, 0x64, 0x0, 0x80, 0x29, 0x0, @local, @multicast2, {[@end, @ra={0x94, 0x4}, @rr={0x7, 0x2b, 0x7f, [@loopback, @broadcast, @loopback, @local, @multicast1, @multicast2, @multicast1, @loopback, @multicast1, @loopback]}, @rr={0x7, 0x1f, 0x7e, [@dev={0xac, 0x14, 0x14, 0x3f}, @rand_addr=0x64010102, @multicast1, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @rand_addr=0x64010100]}, @timestamp={0x44, 0x18, 0xe1, 0x0, 0x6, [0xfffff4e6, 0xcc38000, 0x80000001, 0x0, 0x7b8]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x18, 0x0, [{0x7, 0x6, "2746a975"}, {0x0, 0x3, 'a'}, {0x6, 0x9, "0bc9098eae88e3"}]}, @timestamp_prespec={0x44, 0xc, 0xaf, 0x3, 0x6, [{@local, 0x7}]}, @timestamp_prespec={0x44, 0x24, 0xe1, 0x3, 0x1, [{@rand_addr=0x64010102, 0x8001}, {@broadcast, 0x81}, {@multicast2, 0x545b9c10}, {@remote, 0xfff}]}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r4, &(0x7f0000000a40)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0xac, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20040814}, 0x0) pipe2$9p(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RREAD(r6, &(0x7f0000000ac0)={0xb, 0x75, 0x1}, 0xb) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000d00)={'gre0\x00', &(0x7f0000000c00)={'syztnl1\x00', r5, 0x40, 0x8, 0x7fff, 0xe0, {{0x35, 0x4, 0x0, 0x4, 0xd4, 0x68, 0x0, 0x3, 0x29, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x21}, {[@noop, @generic={0x82, 0x12, "dd511e9fdcb87c580ac92c2899f9b944"}, @lsrr={0x83, 0xf, 0x71, [@broadcast, @loopback, @dev={0xac, 0x14, 0x14, 0x3e}]}, @timestamp_addr={0x44, 0x44, 0x49, 0x1, 0x7, [{@remote, 0x6}, {@broadcast, 0x1}, {@empty, 0x3}, {@local, 0x3}, {@local, 0x2}, {@local, 0x7}, {@private=0xa010100, 0x2}, {@remote, 0x7}]}, @timestamp_prespec={0x44, 0x1c, 0xab, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0x44}, 0x8}, {@empty, 0x67}, {@private=0xa010102, 0x7}]}, @ra={0x94, 0x4, 0x1}, @noop, @ssrr={0x89, 0xf, 0x32, [@loopback, @private=0xa010101, @empty]}, @generic={0x83, 0x8, "177b162e7791"}, @ssrr={0x89, 0x1f, 0x3e, [@dev={0xac, 0x14, 0x14, 0xd}, @dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @rand_addr=0x64010100, @remote, @broadcast]}]}}}}}) 09:40:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) dup(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x8, 0x5, 0x5909a41a}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x57, 0x96, 0xf5a, {0xff, 0x9c6}, {0x1, 0x4203}, @ramp={0xfffa, 0x6, {0x1, 0x200, 0x8, 0x7}}}) write$P9_RRENAMEAT(r2, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f00000001c0)=""/164) wait4(0xffffffffffffffff, &(0x7f0000000280), 0x20000000, &(0x7f00000002c0)) write$P9_RXATTRCREATE(r3, &(0x7f0000000380)={0x7, 0x21, 0x1}, 0x7) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f00000003c0)=""/49) write$P9_RMKNOD(r2, &(0x7f0000000400)={0x14, 0x13, 0x2, {0x80, 0x2}}, 0x14) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:40:42 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r3 = socket$inet(0x2, 0xa, 0x80000000) r4 = accept4(r3, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00'}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) r5 = fork() sched_rr_get_interval(r5, &(0x7f0000002900)) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000002940)={0x4}, 0x4) write$9p(0xffffffffffffffff, &(0x7f0000002980)="8a2f9618b6a8a9313c9a9daae70fc06840a65ef61de46ec0d8d8db42f5da481cb837f8a714913b9a599ee18c38471672205ef6c74b6c67767567b7334019e8fa6003542ea570d07141b51e43ad6578b606077b35772c994acf9ced895519db4a5bc77e786d82bc997db7040081fea6eb5709d6c3bdff95e74500fc7e1674fb003df5774e28a1783431a42f6dcd624dc1087b5426cfcad753a62fcacaafefd61a3197104d786d1428e73dc0add4be5a00f63d9bbc10fcaf2d7fe952830425", 0xbe) getrusage(0x1, &(0x7f0000002a40)) accept4$packet(r4, 0x0, &(0x7f0000002b00), 0x80800) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) 09:40:42 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)=0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000240)="dbf51e5ecebf8c250e384ed242a889dfe49798ec8ed36c9c80b409f1a0383deb0a31fa1e5ae4f685999dff4caffc6f8704ebbf221f24bb1a45d150b2f683e09262c437f515b919de44400efccb0c9ad536412659f08b11acdf0249a1aab0e6285a392de86206ee915bbf4212b4f527f8e879d9a350c5ea", 0x77, 0x1, 0x0, 0x3}, &(0x7f0000000300)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x7) open_by_handle_at(r1, &(0x7f0000000380)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x3, 0x2}, 0x2c0000, 0x4}}, 0x1) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0x2, 0xc17, 0xb35, 0x2}) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000400)={0x849, 0x8001, 0x9d4, 0x3ff}) fcntl$notify(r3, 0x402, 0x23) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') 09:40:42 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r3 = socket$inet(0x2, 0xa, 0x80000000) r4 = accept4(r3, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00'}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) r5 = fork() sched_rr_get_interval(r5, &(0x7f0000002900)) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000002940)={0x4}, 0x4) write$9p(0xffffffffffffffff, &(0x7f0000002980)="8a2f9618b6a8a9313c9a9daae70fc06840a65ef61de46ec0d8d8db42f5da481cb837f8a714913b9a599ee18c38471672205ef6c74b6c67767567b7334019e8fa6003542ea570d07141b51e43ad6578b606077b35772c994acf9ced895519db4a5bc77e786d82bc997db7040081fea6eb5709d6c3bdff95e74500fc7e1674fb003df5774e28a1783431a42f6dcd624dc1087b5426cfcad753a62fcacaafefd61a3197104d786d1428e73dc0add4be5a00f63d9bbc10fcaf2d7fe952830425", 0xbe) getrusage(0x1, &(0x7f0000002a40)) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) 09:40:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) dup(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x8, 0x5, 0x5909a41a}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x57, 0x96, 0xf5a, {0xff, 0x9c6}, {0x1, 0x4203}, @ramp={0xfffa, 0x6, {0x1, 0x200, 0x8, 0x7}}}) write$P9_RRENAMEAT(r2, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f00000001c0)=""/164) wait4(0xffffffffffffffff, &(0x7f0000000280), 0x20000000, &(0x7f00000002c0)) write$P9_RXATTRCREATE(r3, &(0x7f0000000380)={0x7, 0x21, 0x1}, 0x7) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f00000003c0)=""/49) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:40:42 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x10001, 0x0, 0x5, 0x9}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fcntl$notify(r3, 0x402, 0x80000001) r4 = socket(0x2c, 0x2, 0x1f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) write$P9_RMKNOD(r2, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) 09:40:42 executing program 6: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x69}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) open_by_handle_at(r0, &(0x7f0000000380)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x0, 0x6, 0x6efd, 0x101, 0x5}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xd5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4880}, 0x20000010) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000600)={'gretap0\x00', r2, 0x8000, 0x20, 0x8, 0x9, {{0x32, 0x4, 0x3, 0x2a, 0xc8, 0x67, 0x0, 0xf8, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x11}, {[@rr={0x7, 0x13, 0x9d, [@loopback, @multicast2, @rand_addr=0x64010101, @private=0xa010102]}, @timestamp={0x44, 0x24, 0xe9, 0x0, 0xc, [0x0, 0x7b, 0x5, 0x730, 0x10001, 0x0, 0x80000001, 0x4]}, @timestamp_addr={0x44, 0x24, 0xf0, 0x1, 0x0, [{@loopback, 0x81}, {@remote, 0x8}, {@dev={0xac, 0x14, 0x14, 0x2a}}, {@remote, 0xfff}]}, @end, @timestamp_prespec={0x44, 0x34, 0x48, 0x3, 0x9, [{@local, 0x8}, {@broadcast, 0x3ff}, {@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@rand_addr=0x64010100, 0x7}, {@loopback, 0x2000}]}, @timestamp_prespec={0x44, 0x4, 0xf8, 0x3, 0xb}, @lsrr={0x83, 0x1f, 0x68, [@loopback, @multicast1, @rand_addr=0x64010100, @private=0xa010101, @rand_addr=0x64010102, @rand_addr=0x64010102, @loopback]}]}}}}}) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000800)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x64, r6, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8000}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1ff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8001}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040004) syz_genetlink_get_family_id$batadv(&(0x7f0000000840), r5) syz_genetlink_get_family_id$mptcp(&(0x7f0000000880), r5) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r6, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2}, 0x8040) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000009c0)={0xc74, 0x3, 0x4, 0x3}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000a40)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) 09:40:42 executing program 4: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/252) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/25) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) write$P9_RLOCK(r0, &(0x7f0000000180)={0x8, 0x35, 0x1}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000081}, 0x0) r1 = accept4(r0, &(0x7f0000000300)=@nl, &(0x7f0000000380)=0x80, 0x800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x40}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, r3, 0x1, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffb}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008080}, 0x800) syz_open_dev$evdev(&(0x7f0000000680), 0x2, 0x113200) r4 = syz_open_dev$mouse(&(0x7f00000006c0), 0x0, 0x220040) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000900)={'gre0\x00', &(0x7f0000000800)={'ip_vti0\x00', 0x0, 0x80, 0x7, 0xd4, 0x4, {{0x33, 0x4, 0x2, 0x3, 0xcc, 0x64, 0x0, 0x80, 0x29, 0x0, @local, @multicast2, {[@end, @ra={0x94, 0x4}, @rr={0x7, 0x2b, 0x7f, [@loopback, @broadcast, @loopback, @local, @multicast1, @multicast2, @multicast1, @loopback, @multicast1, @loopback]}, @rr={0x7, 0x1f, 0x7e, [@dev={0xac, 0x14, 0x14, 0x3f}, @rand_addr=0x64010102, @multicast1, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @rand_addr=0x64010100]}, @timestamp={0x44, 0x18, 0xe1, 0x0, 0x6, [0xfffff4e6, 0xcc38000, 0x80000001, 0x0, 0x7b8]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x18, 0x0, [{0x7, 0x6, "2746a975"}, {0x0, 0x3, 'a'}, {0x6, 0x9, "0bc9098eae88e3"}]}, @timestamp_prespec={0x44, 0xc, 0xaf, 0x3, 0x6, [{@local, 0x7}]}, @timestamp_prespec={0x44, 0x24, 0xe1, 0x3, 0x1, [{@rand_addr=0x64010102, 0x8001}, {@broadcast, 0x81}, {@multicast2, 0x545b9c10}, {@remote, 0xfff}]}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r4, &(0x7f0000000a40)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0xac, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20040814}, 0x0) pipe2$9p(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RREAD(r6, &(0x7f0000000ac0)={0xb, 0x75, 0x1}, 0xb) 09:40:42 executing program 7: socketpair(0x0, 0xa, 0x56f8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x20, 0x70bd2b, 0x6, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7ff}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x40000c0) getsockname$netlink(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000200)={0x1, 0x8, 0x2, 0x6}, 0x10) r2 = dup2(r1, r1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x1a}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_SSID={0x8, 0x34, @random="5db8c264"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x48}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x1ff}, @NL80211_ATTR_PMKID={0x14, 0x55, "0f06a40f306c3f8bda735612fc061146"}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008020}, 0x91) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r3) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8051}, 0x6008000) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000540)=0x6, 0x4) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x8) pipe2$9p(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RSETATTR(r6, &(0x7f00000005c0)={0x7, 0x1b, 0x1}, 0x7) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x50, r4, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0xa12}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1e}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x4044010) syz_genetlink_get_family_id$team(&(0x7f0000000ac0), r2) 09:40:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) dup(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x8, 0x5, 0x5909a41a}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x57, 0x96, 0xf5a, {0xff, 0x9c6}, {0x1, 0x4203}, @ramp={0xfffa, 0x6, {0x1, 0x200, 0x8, 0x7}}}) write$P9_RRENAMEAT(r2, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f00000001c0)=""/164) wait4(0xffffffffffffffff, &(0x7f0000000280), 0x20000000, &(0x7f00000002c0)) write$P9_RXATTRCREATE(r3, &(0x7f0000000380)={0x7, 0x21, 0x1}, 0x7) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:40:42 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)=0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000240)="dbf51e5ecebf8c250e384ed242a889dfe49798ec8ed36c9c80b409f1a0383deb0a31fa1e5ae4f685999dff4caffc6f8704ebbf221f24bb1a45d150b2f683e09262c437f515b919de44400efccb0c9ad536412659f08b11acdf0249a1aab0e6285a392de86206ee915bbf4212b4f527f8e879d9a350c5ea", 0x77, 0x1, 0x0, 0x3}, &(0x7f0000000300)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x7) open_by_handle_at(r1, &(0x7f0000000380)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x3, 0x2}, 0x2c0000, 0x4}}, 0x1) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0x2, 0xc17, 0xb35, 0x2}) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000400)={0x849, 0x8001, 0x9d4, 0x3ff}) fcntl$notify(r3, 0x402, 0x23) syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') 09:40:42 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r3 = socket$inet(0x2, 0xa, 0x80000000) r4 = accept4(r3, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00'}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) r5 = fork() sched_rr_get_interval(r5, &(0x7f0000002900)) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000002940)={0x4}, 0x4) write$9p(0xffffffffffffffff, &(0x7f0000002980)="8a2f9618b6a8a9313c9a9daae70fc06840a65ef61de46ec0d8d8db42f5da481cb837f8a714913b9a599ee18c38471672205ef6c74b6c67767567b7334019e8fa6003542ea570d07141b51e43ad6578b606077b35772c994acf9ced895519db4a5bc77e786d82bc997db7040081fea6eb5709d6c3bdff95e74500fc7e1674fb003df5774e28a1783431a42f6dcd624dc1087b5426cfcad753a62fcacaafefd61a3197104d786d1428e73dc0add4be5a00f63d9bbc10fcaf2d7fe952830425", 0xbe) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) 09:40:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x20, 0x8, 0x3, 0x3ff, {{0xd, 0x4, 0x1, 0x3, 0x34, 0x68, 0x0, 0x5, 0x2f, 0x0, @remote, @empty, {[@timestamp_prespec={0x44, 0x14, 0x82, 0x3, 0x7, [{@empty, 0x4}, {@multicast2, 0x6}]}, @ssrr={0x89, 0xb, 0x89, [@private=0xa010102, @private=0xa010100]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r1, 0x80, 0x20, 0xff, 0xec, {{0x31, 0x4, 0x0, 0x15, 0xc4, 0x64, 0x0, 0x1f, 0x4, 0x0, @multicast1, @loopback, {[@cipso={0x86, 0x33, 0x0, [{0x5, 0xa, "d33676a5c0dc813f"}, {0x0, 0x10, "f812c6680aa5bc7704e08b494122"}, {0x1, 0x2}, {0x6, 0x11, "8244aea132d3c38cd183091e33a2e4"}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x1a, 0x0, [{0x5, 0x9, "eddcf11d9cb824"}, {0x7, 0xb, "22b24298186bf87b97"}]}, @timestamp_prespec={0x44, 0x3c, 0x97, 0x3, 0xa, [{@rand_addr=0x64010100, 0x2}, {@remote, 0xfffffc01}, {@remote, 0x7}, {@private=0xa010102, 0xffffffff}, {@remote, 0x80000001}, {@empty, 0x3}, {@rand_addr=0x64010102, 0x1}]}, @timestamp_addr={0x44, 0x14, 0xb5, 0x1, 0x8, [{@empty}, {@multicast1, 0x22124d9b}]}, @generic={0x88, 0xf, "f4af8009f8d771e51bbe3c8441"}]}}}}}) r3 = accept4(r0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x80800) accept4$packet(r3, 0x0, &(0x7f00000002c0), 0x80800) r4 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'erspan0\x00', r2, 0x7800, 0x7800, 0x81, 0x15, {{0x16, 0x4, 0x2, 0x12, 0x58, 0x64, 0x0, 0x81, 0x2f, 0x0, @broadcast, @broadcast, {[@ra={0x94, 0x4, 0x1}, @generic={0x7, 0x7, "47ade339e5"}, @end, @lsrr={0x83, 0x17, 0xc, [@private=0xa010101, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local]}, @cipso={0x86, 0x1f, 0x1, [{0x7, 0x5, "a31c62"}, {0x0, 0x3, 'C'}, {0x0, 0xc, "7bcc85059ae0951aeda5"}, {0x7, 0x5, "e93cfb"}]}]}}}}}) ioctl$FICLONE(r0, 0x40049409, r0) r5 = socket(0x11, 0x1, 0xffffffff) r6 = accept4(r5, &(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x80, 0x80000) add_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="39496d245fd18d0d9589dce3d6eeea55d7363a382c3e28c5f156a9d71b93c7b69e09b5c453bf211ea069611b7a18ce30b7627a639b2631a85fc3c63e737c43c2ad075f87bdba252a4c61934ebced847660c778d2f3249facf3ffc67ea270e8e8d9377b27746fbbdc1873f661272240974cc2dceb322c4d974d73c8961ac6933317f5f5f7847218d8b8a9a3b0b7d9214bac229b5e0b12a075900d34b67a1e23736227a7f377746c00bc98dcf2356bd6bf", 0xb0, r4) r7 = accept4(r6, &(0x7f0000000640)=@in={0x2, 0x0, @local}, &(0x7f00000006c0)=0x80, 0x40000) sendmsg$MPTCP_PM_CMD_GET_ADDR(r7, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4081) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000800)={0x14, 0x69, 0x2, {0x20, 0x0, 0x8}}, 0x14) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000008c0)={0x18, 0x0, &(0x7f0000000840)=[@release={0x40046306, 0x3}, @clear_death={0x400c630f, 0x1}], 0x2a, 0x0, &(0x7f0000000880)="f0d6b5579366a86bf901d087532ca824acae66542e8e26a0ce4c18f5c1c8f12f424af5d34050995ada81"}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x68, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}]}]}, 0x68}, 0x1, 0x0, 0x0, 0xfcb966a4a24f79c0}, 0x8010) syz_genetlink_get_family_id$mptcp(&(0x7f0000000a80), r3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000b80)={'sit0\x00', &(0x7f0000000b00)={'syztnl0\x00', r1, 0x0, 0x85, 0x0, 0x2, 0x2e, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0x80, 0x8000, 0x3f, 0x61}}) 09:40:50 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x10001, 0x0, 0x5, 0x9}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fcntl$notify(r3, 0x402, 0x80000001) socket(0x2c, 0x2, 0x1f) write$P9_RMKNOD(r2, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) 09:40:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) dup(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x8, 0x5, 0x5909a41a}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x57, 0x96, 0xf5a, {0xff, 0x9c6}, {0x1, 0x4203}, @ramp={0xfffa, 0x6, {0x1, 0x200, 0x8, 0x7}}}) write$P9_RRENAMEAT(r2, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f00000001c0)=""/164) wait4(0xffffffffffffffff, &(0x7f0000000280), 0x20000000, &(0x7f00000002c0)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:40:50 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)=0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000240)="dbf51e5ecebf8c250e384ed242a889dfe49798ec8ed36c9c80b409f1a0383deb0a31fa1e5ae4f685999dff4caffc6f8704ebbf221f24bb1a45d150b2f683e09262c437f515b919de44400efccb0c9ad536412659f08b11acdf0249a1aab0e6285a392de86206ee915bbf4212b4f527f8e879d9a350c5ea", 0x77, 0x1, 0x0, 0x3}, &(0x7f0000000300)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x7) open_by_handle_at(r1, &(0x7f0000000380)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x3, 0x2}, 0x2c0000, 0x4}}, 0x1) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0x2, 0xc17, 0xb35, 0x2}) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000400)={0x849, 0x8001, 0x9d4, 0x3ff}) fcntl$notify(r3, 0x402, 0x23) syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') 09:40:50 executing program 4: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/252) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/25) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) write$P9_RLOCK(r0, &(0x7f0000000180)={0x8, 0x35, 0x1}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000081}, 0x0) r1 = accept4(r0, &(0x7f0000000300)=@nl, &(0x7f0000000380)=0x80, 0x800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x40}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, r3, 0x1, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffb}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008080}, 0x800) syz_open_dev$evdev(&(0x7f0000000680), 0x2, 0x113200) r4 = syz_open_dev$mouse(&(0x7f00000006c0), 0x0, 0x220040) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000900)={'gre0\x00', &(0x7f0000000800)={'ip_vti0\x00', 0x0, 0x80, 0x7, 0xd4, 0x4, {{0x33, 0x4, 0x2, 0x3, 0xcc, 0x64, 0x0, 0x80, 0x29, 0x0, @local, @multicast2, {[@end, @ra={0x94, 0x4}, @rr={0x7, 0x2b, 0x7f, [@loopback, @broadcast, @loopback, @local, @multicast1, @multicast2, @multicast1, @loopback, @multicast1, @loopback]}, @rr={0x7, 0x1f, 0x7e, [@dev={0xac, 0x14, 0x14, 0x3f}, @rand_addr=0x64010102, @multicast1, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @rand_addr=0x64010100]}, @timestamp={0x44, 0x18, 0xe1, 0x0, 0x6, [0xfffff4e6, 0xcc38000, 0x80000001, 0x0, 0x7b8]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x18, 0x0, [{0x7, 0x6, "2746a975"}, {0x0, 0x3, 'a'}, {0x6, 0x9, "0bc9098eae88e3"}]}, @timestamp_prespec={0x44, 0xc, 0xaf, 0x3, 0x6, [{@local, 0x7}]}, @timestamp_prespec={0x44, 0x24, 0xe1, 0x3, 0x1, [{@rand_addr=0x64010102, 0x8001}, {@broadcast, 0x81}, {@multicast2, 0x545b9c10}, {@remote, 0xfff}]}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r4, &(0x7f0000000a40)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0xac, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20040814}, 0x0) pipe2$9p(&(0x7f0000000a80), 0x80000) 09:40:50 executing program 7: socketpair(0x0, 0xa, 0x56f8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x20, 0x70bd2b, 0x6, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7ff}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x40000c0) getsockname$netlink(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000200)={0x1, 0x8, 0x2, 0x6}, 0x10) r2 = dup2(r1, r1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x1a}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_SSID={0x8, 0x34, @random="5db8c264"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x48}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x1ff}, @NL80211_ATTR_PMKID={0x14, 0x55, "0f06a40f306c3f8bda735612fc061146"}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008020}, 0x91) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r3) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8051}, 0x6008000) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000540)=0x6, 0x4) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x8) pipe2$9p(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RSETATTR(r6, &(0x7f00000005c0)={0x7, 0x1b, 0x1}, 0x7) syz_genetlink_get_family_id$team(&(0x7f0000000ac0), r2) 09:40:50 executing program 6: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x69}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) open_by_handle_at(r0, &(0x7f0000000380)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x0, 0x6, 0x6efd, 0x101, 0x5}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xd5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4880}, 0x20000010) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000600)={'gretap0\x00', r2, 0x8000, 0x20, 0x8, 0x9, {{0x32, 0x4, 0x3, 0x2a, 0xc8, 0x67, 0x0, 0xf8, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x11}, {[@rr={0x7, 0x13, 0x9d, [@loopback, @multicast2, @rand_addr=0x64010101, @private=0xa010102]}, @timestamp={0x44, 0x24, 0xe9, 0x0, 0xc, [0x0, 0x7b, 0x5, 0x730, 0x10001, 0x0, 0x80000001, 0x4]}, @timestamp_addr={0x44, 0x24, 0xf0, 0x1, 0x0, [{@loopback, 0x81}, {@remote, 0x8}, {@dev={0xac, 0x14, 0x14, 0x2a}}, {@remote, 0xfff}]}, @end, @timestamp_prespec={0x44, 0x34, 0x48, 0x3, 0x9, [{@local, 0x8}, {@broadcast, 0x3ff}, {@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@rand_addr=0x64010100, 0x7}, {@loopback, 0x2000}]}, @timestamp_prespec={0x44, 0x4, 0xf8, 0x3, 0xb}, @lsrr={0x83, 0x1f, 0x68, [@loopback, @multicast1, @rand_addr=0x64010100, @private=0xa010101, @rand_addr=0x64010102, @rand_addr=0x64010102, @loopback]}]}}}}}) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000800)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x64, r6, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8000}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1ff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8001}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040004) syz_genetlink_get_family_id$batadv(&(0x7f0000000840), r5) syz_genetlink_get_family_id$mptcp(&(0x7f0000000880), r5) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r6, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2}, 0x8040) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000a40)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) 09:40:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x20, 0x8, 0x3, 0x3ff, {{0xd, 0x4, 0x1, 0x3, 0x34, 0x68, 0x0, 0x5, 0x2f, 0x0, @remote, @empty, {[@timestamp_prespec={0x44, 0x14, 0x82, 0x3, 0x7, [{@empty, 0x4}, {@multicast2, 0x6}]}, @ssrr={0x89, 0xb, 0x89, [@private=0xa010102, @private=0xa010100]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r1, 0x80, 0x20, 0xff, 0xec, {{0x31, 0x4, 0x0, 0x15, 0xc4, 0x64, 0x0, 0x1f, 0x4, 0x0, @multicast1, @loopback, {[@cipso={0x86, 0x33, 0x0, [{0x5, 0xa, "d33676a5c0dc813f"}, {0x0, 0x10, "f812c6680aa5bc7704e08b494122"}, {0x1, 0x2}, {0x6, 0x11, "8244aea132d3c38cd183091e33a2e4"}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x1a, 0x0, [{0x5, 0x9, "eddcf11d9cb824"}, {0x7, 0xb, "22b24298186bf87b97"}]}, @timestamp_prespec={0x44, 0x3c, 0x97, 0x3, 0xa, [{@rand_addr=0x64010100, 0x2}, {@remote, 0xfffffc01}, {@remote, 0x7}, {@private=0xa010102, 0xffffffff}, {@remote, 0x80000001}, {@empty, 0x3}, {@rand_addr=0x64010102, 0x1}]}, @timestamp_addr={0x44, 0x14, 0xb5, 0x1, 0x8, [{@empty}, {@multicast1, 0x22124d9b}]}, @generic={0x88, 0xf, "f4af8009f8d771e51bbe3c8441"}]}}}}}) r3 = accept4(r0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x80800) accept4$packet(r3, 0x0, &(0x7f00000002c0), 0x80800) r4 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'erspan0\x00', r2, 0x7800, 0x7800, 0x81, 0x15, {{0x16, 0x4, 0x2, 0x12, 0x58, 0x64, 0x0, 0x81, 0x2f, 0x0, @broadcast, @broadcast, {[@ra={0x94, 0x4, 0x1}, @generic={0x7, 0x7, "47ade339e5"}, @end, @lsrr={0x83, 0x17, 0xc, [@private=0xa010101, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local]}, @cipso={0x86, 0x1f, 0x1, [{0x7, 0x5, "a31c62"}, {0x0, 0x3, 'C'}, {0x0, 0xc, "7bcc85059ae0951aeda5"}, {0x7, 0x5, "e93cfb"}]}]}}}}}) ioctl$FICLONE(r0, 0x40049409, r0) r5 = socket(0x11, 0x1, 0xffffffff) r6 = accept4(r5, &(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x80, 0x80000) add_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="39496d245fd18d0d9589dce3d6eeea55d7363a382c3e28c5f156a9d71b93c7b69e09b5c453bf211ea069611b7a18ce30b7627a639b2631a85fc3c63e737c43c2ad075f87bdba252a4c61934ebced847660c778d2f3249facf3ffc67ea270e8e8d9377b27746fbbdc1873f661272240974cc2dceb322c4d974d73c8961ac6933317f5f5f7847218d8b8a9a3b0b7d9214bac229b5e0b12a075900d34b67a1e23736227a7f377746c00bc98dcf2356bd6bf", 0xb0, r4) r7 = accept4(r6, &(0x7f0000000640)=@in={0x2, 0x0, @local}, &(0x7f00000006c0)=0x80, 0x40000) sendmsg$MPTCP_PM_CMD_GET_ADDR(r7, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4081) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000800)={0x14, 0x69, 0x2, {0x20, 0x0, 0x8}}, 0x14) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000008c0)={0x18, 0x0, &(0x7f0000000840)=[@release={0x40046306, 0x3}, @clear_death={0x400c630f, 0x1}], 0x2a, 0x0, &(0x7f0000000880)="f0d6b5579366a86bf901d087532ca824acae66542e8e26a0ce4c18f5c1c8f12f424af5d34050995ada81"}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x68, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}]}]}, 0x68}, 0x1, 0x0, 0x0, 0xfcb966a4a24f79c0}, 0x8010) syz_genetlink_get_family_id$mptcp(&(0x7f0000000a80), r3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000b80)={'sit0\x00', &(0x7f0000000b00)={'syztnl0\x00', r1, 0x0, 0x85, 0x0, 0x2, 0x2e, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0x80, 0x8000, 0x3f, 0x61}}) 09:40:50 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r3 = socket$inet(0x2, 0xa, 0x80000000) r4 = accept4(r3, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00'}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) r5 = fork() sched_rr_get_interval(r5, &(0x7f0000002900)) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000002940)={0x4}, 0x4) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) 09:40:50 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r3 = socket$inet(0x2, 0xa, 0x80000000) r4 = accept4(r3, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00'}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) r5 = fork() sched_rr_get_interval(r5, &(0x7f0000002900)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) 09:40:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) dup(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x8, 0x5, 0x5909a41a}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x57, 0x96, 0xf5a, {0xff, 0x9c6}, {0x1, 0x4203}, @ramp={0xfffa, 0x6, {0x1, 0x200, 0x8, 0x7}}}) write$P9_RRENAMEAT(r2, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f00000001c0)=""/164) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:40:51 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)=0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000240)="dbf51e5ecebf8c250e384ed242a889dfe49798ec8ed36c9c80b409f1a0383deb0a31fa1e5ae4f685999dff4caffc6f8704ebbf221f24bb1a45d150b2f683e09262c437f515b919de44400efccb0c9ad536412659f08b11acdf0249a1aab0e6285a392de86206ee915bbf4212b4f527f8e879d9a350c5ea", 0x77, 0x1, 0x0, 0x3}, &(0x7f0000000300)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x7) open_by_handle_at(r1, &(0x7f0000000380)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x3, 0x2}, 0x2c0000, 0x4}}, 0x1) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0x2, 0xc17, 0xb35, 0x2}) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000400)={0x849, 0x8001, 0x9d4, 0x3ff}) fcntl$notify(r3, 0x402, 0x23) syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') 09:40:51 executing program 6: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x69}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) open_by_handle_at(r0, &(0x7f0000000380)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x0, 0x6, 0x6efd, 0x101, 0x5}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xd5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4880}, 0x20000010) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000600)={'gretap0\x00', r2, 0x8000, 0x20, 0x8, 0x9, {{0x32, 0x4, 0x3, 0x2a, 0xc8, 0x67, 0x0, 0xf8, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x11}, {[@rr={0x7, 0x13, 0x9d, [@loopback, @multicast2, @rand_addr=0x64010101, @private=0xa010102]}, @timestamp={0x44, 0x24, 0xe9, 0x0, 0xc, [0x0, 0x7b, 0x5, 0x730, 0x10001, 0x0, 0x80000001, 0x4]}, @timestamp_addr={0x44, 0x24, 0xf0, 0x1, 0x0, [{@loopback, 0x81}, {@remote, 0x8}, {@dev={0xac, 0x14, 0x14, 0x2a}}, {@remote, 0xfff}]}, @end, @timestamp_prespec={0x44, 0x34, 0x48, 0x3, 0x9, [{@local, 0x8}, {@broadcast, 0x3ff}, {@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@rand_addr=0x64010100, 0x7}, {@loopback, 0x2000}]}, @timestamp_prespec={0x44, 0x4, 0xf8, 0x3, 0xb}, @lsrr={0x83, 0x1f, 0x68, [@loopback, @multicast1, @rand_addr=0x64010100, @private=0xa010101, @rand_addr=0x64010102, @rand_addr=0x64010102, @loopback]}]}}}}}) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000800)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x64, r6, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8000}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1ff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8001}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040004) syz_genetlink_get_family_id$batadv(&(0x7f0000000840), r5) syz_genetlink_get_family_id$mptcp(&(0x7f0000000880), r5) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000a40)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) 09:40:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) dup(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x8, 0x5, 0x5909a41a}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x57, 0x96, 0xf5a, {0xff, 0x9c6}, {0x1, 0x4203}, @ramp={0xfffa, 0x6, {0x1, 0x200, 0x8, 0x7}}}) write$P9_RRENAMEAT(r2, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:40:51 executing program 7: socketpair(0x0, 0xa, 0x56f8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x20, 0x70bd2b, 0x6, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7ff}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x40000c0) getsockname$netlink(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000200)={0x1, 0x8, 0x2, 0x6}, 0x10) r2 = dup2(r1, r1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x1a}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_SSID={0x8, 0x34, @random="5db8c264"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x48}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x1ff}, @NL80211_ATTR_PMKID={0x14, 0x55, "0f06a40f306c3f8bda735612fc061146"}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008020}, 0x91) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r3) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8051}, 0x6008000) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000540)=0x6, 0x4) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x8) pipe2$9p(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RSETATTR(r6, &(0x7f00000005c0)={0x7, 0x1b, 0x1}, 0x7) syz_genetlink_get_family_id$team(&(0x7f0000000ac0), r2) 09:40:51 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)=0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000240)="dbf51e5ecebf8c250e384ed242a889dfe49798ec8ed36c9c80b409f1a0383deb0a31fa1e5ae4f685999dff4caffc6f8704ebbf221f24bb1a45d150b2f683e09262c437f515b919de44400efccb0c9ad536412659f08b11acdf0249a1aab0e6285a392de86206ee915bbf4212b4f527f8e879d9a350c5ea", 0x77, 0x1, 0x0, 0x3}, &(0x7f0000000300)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x7) open_by_handle_at(r1, &(0x7f0000000380)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x3, 0x2}, 0x2c0000, 0x4}}, 0x1) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0x2, 0xc17, 0xb35, 0x2}) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000400)={0x849, 0x8001, 0x9d4, 0x3ff}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') 09:40:51 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x10001, 0x0, 0x5, 0x9}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fcntl$notify(r3, 0x402, 0x80000001) write$P9_RMKNOD(r2, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) 09:40:51 executing program 4: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/252) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/25) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) write$P9_RLOCK(r0, &(0x7f0000000180)={0x8, 0x35, 0x1}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000081}, 0x0) r1 = accept4(r0, &(0x7f0000000300)=@nl, &(0x7f0000000380)=0x80, 0x800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x40}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, r3, 0x1, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffb}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008080}, 0x800) syz_open_dev$evdev(&(0x7f0000000680), 0x2, 0x113200) syz_open_dev$mouse(&(0x7f00000006c0), 0x0, 0x220040) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000900)={'gre0\x00', &(0x7f0000000800)={'ip_vti0\x00', 0x0, 0x80, 0x7, 0xd4, 0x4, {{0x33, 0x4, 0x2, 0x3, 0xcc, 0x64, 0x0, 0x80, 0x29, 0x0, @local, @multicast2, {[@end, @ra={0x94, 0x4}, @rr={0x7, 0x2b, 0x7f, [@loopback, @broadcast, @loopback, @local, @multicast1, @multicast2, @multicast1, @loopback, @multicast1, @loopback]}, @rr={0x7, 0x1f, 0x7e, [@dev={0xac, 0x14, 0x14, 0x3f}, @rand_addr=0x64010102, @multicast1, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @rand_addr=0x64010100]}, @timestamp={0x44, 0x18, 0xe1, 0x0, 0x6, [0xfffff4e6, 0xcc38000, 0x80000001, 0x0, 0x7b8]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x18, 0x0, [{0x7, 0x6, "2746a975"}, {0x0, 0x3, 'a'}, {0x6, 0x9, "0bc9098eae88e3"}]}, @timestamp_prespec={0x44, 0xc, 0xaf, 0x3, 0x6, [{@local, 0x7}]}, @timestamp_prespec={0x44, 0x24, 0xe1, 0x3, 0x1, [{@rand_addr=0x64010102, 0x8001}, {@broadcast, 0x81}, {@multicast2, 0x545b9c10}, {@remote, 0xfff}]}]}}}}}) pipe2$9p(&(0x7f0000000a80), 0x80000) 09:41:00 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r3 = socket$inet(0x2, 0xa, 0x80000000) r4 = accept4(r3, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00'}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) r5 = fork() sched_rr_get_interval(r5, &(0x7f0000002900)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) 09:41:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) dup(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x8, 0x5, 0x5909a41a}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x57, 0x96, 0xf5a, {0xff, 0x9c6}, {0x1, 0x4203}, @ramp={0xfffa, 0x6, {0x1, 0x200, 0x8, 0x7}}}) write$P9_RRENAMEAT(r2, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:41:00 executing program 6: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x69}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) open_by_handle_at(r0, &(0x7f0000000380)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x0, 0x6, 0x6efd, 0x101, 0x5}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xd5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4880}, 0x20000010) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000600)={'gretap0\x00', r2, 0x8000, 0x20, 0x8, 0x9, {{0x32, 0x4, 0x3, 0x2a, 0xc8, 0x67, 0x0, 0xf8, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x11}, {[@rr={0x7, 0x13, 0x9d, [@loopback, @multicast2, @rand_addr=0x64010101, @private=0xa010102]}, @timestamp={0x44, 0x24, 0xe9, 0x0, 0xc, [0x0, 0x7b, 0x5, 0x730, 0x10001, 0x0, 0x80000001, 0x4]}, @timestamp_addr={0x44, 0x24, 0xf0, 0x1, 0x0, [{@loopback, 0x81}, {@remote, 0x8}, {@dev={0xac, 0x14, 0x14, 0x2a}}, {@remote, 0xfff}]}, @end, @timestamp_prespec={0x44, 0x34, 0x48, 0x3, 0x9, [{@local, 0x8}, {@broadcast, 0x3ff}, {@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@rand_addr=0x64010100, 0x7}, {@loopback, 0x2000}]}, @timestamp_prespec={0x44, 0x4, 0xf8, 0x3, 0xb}, @lsrr={0x83, 0x1f, 0x68, [@loopback, @multicast1, @rand_addr=0x64010100, @private=0xa010101, @rand_addr=0x64010102, @rand_addr=0x64010102, @loopback]}]}}}}}) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000800)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x64, r6, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8000}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1ff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8001}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040004) syz_genetlink_get_family_id$batadv(&(0x7f0000000840), r5) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000a40)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) 09:41:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x20, 0x8, 0x3, 0x3ff, {{0xd, 0x4, 0x1, 0x3, 0x34, 0x68, 0x0, 0x5, 0x2f, 0x0, @remote, @empty, {[@timestamp_prespec={0x44, 0x14, 0x82, 0x3, 0x7, [{@empty, 0x4}, {@multicast2, 0x6}]}, @ssrr={0x89, 0xb, 0x89, [@private=0xa010102, @private=0xa010100]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r1, 0x80, 0x20, 0xff, 0xec, {{0x31, 0x4, 0x0, 0x15, 0xc4, 0x64, 0x0, 0x1f, 0x4, 0x0, @multicast1, @loopback, {[@cipso={0x86, 0x33, 0x0, [{0x5, 0xa, "d33676a5c0dc813f"}, {0x0, 0x10, "f812c6680aa5bc7704e08b494122"}, {0x1, 0x2}, {0x6, 0x11, "8244aea132d3c38cd183091e33a2e4"}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x1a, 0x0, [{0x5, 0x9, "eddcf11d9cb824"}, {0x7, 0xb, "22b24298186bf87b97"}]}, @timestamp_prespec={0x44, 0x3c, 0x97, 0x3, 0xa, [{@rand_addr=0x64010100, 0x2}, {@remote, 0xfffffc01}, {@remote, 0x7}, {@private=0xa010102, 0xffffffff}, {@remote, 0x80000001}, {@empty, 0x3}, {@rand_addr=0x64010102, 0x1}]}, @timestamp_addr={0x44, 0x14, 0xb5, 0x1, 0x8, [{@empty}, {@multicast1, 0x22124d9b}]}, @generic={0x88, 0xf, "f4af8009f8d771e51bbe3c8441"}]}}}}}) r3 = accept4(r0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x80800) accept4$packet(r3, 0x0, &(0x7f00000002c0), 0x80800) r4 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'erspan0\x00', r2, 0x7800, 0x7800, 0x81, 0x15, {{0x16, 0x4, 0x2, 0x12, 0x58, 0x64, 0x0, 0x81, 0x2f, 0x0, @broadcast, @broadcast, {[@ra={0x94, 0x4, 0x1}, @generic={0x7, 0x7, "47ade339e5"}, @end, @lsrr={0x83, 0x17, 0xc, [@private=0xa010101, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local]}, @cipso={0x86, 0x1f, 0x1, [{0x7, 0x5, "a31c62"}, {0x0, 0x3, 'C'}, {0x0, 0xc, "7bcc85059ae0951aeda5"}, {0x7, 0x5, "e93cfb"}]}]}}}}}) ioctl$FICLONE(r0, 0x40049409, r0) r5 = socket(0x11, 0x1, 0xffffffff) r6 = accept4(r5, &(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x80, 0x80000) add_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="39496d245fd18d0d9589dce3d6eeea55d7363a382c3e28c5f156a9d71b93c7b69e09b5c453bf211ea069611b7a18ce30b7627a639b2631a85fc3c63e737c43c2ad075f87bdba252a4c61934ebced847660c778d2f3249facf3ffc67ea270e8e8d9377b27746fbbdc1873f661272240974cc2dceb322c4d974d73c8961ac6933317f5f5f7847218d8b8a9a3b0b7d9214bac229b5e0b12a075900d34b67a1e23736227a7f377746c00bc98dcf2356bd6bf", 0xb0, r4) r7 = accept4(r6, &(0x7f0000000640)=@in={0x2, 0x0, @local}, &(0x7f00000006c0)=0x80, 0x40000) sendmsg$MPTCP_PM_CMD_GET_ADDR(r7, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4081) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000800)={0x14, 0x69, 0x2, {0x20, 0x0, 0x8}}, 0x14) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000008c0)={0x18, 0x0, &(0x7f0000000840)=[@release={0x40046306, 0x3}, @clear_death={0x400c630f, 0x1}], 0x2a, 0x0, &(0x7f0000000880)="f0d6b5579366a86bf901d087532ca824acae66542e8e26a0ce4c18f5c1c8f12f424af5d34050995ada81"}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x68, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}]}]}, 0x68}, 0x1, 0x0, 0x0, 0xfcb966a4a24f79c0}, 0x8010) syz_genetlink_get_family_id$mptcp(&(0x7f0000000a80), r3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000c40)={'sit0\x00', &(0x7f0000000bc0)={'ip6gre0\x00', r2, 0x29, 0x3, 0x1f, 0x4d, 0x0, @mcast2, @mcast1, 0x4eabab2825a442e7, 0x7800, 0xfffffc01, 0x7fff}}) 09:41:00 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)=0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000240)="dbf51e5ecebf8c250e384ed242a889dfe49798ec8ed36c9c80b409f1a0383deb0a31fa1e5ae4f685999dff4caffc6f8704ebbf221f24bb1a45d150b2f683e09262c437f515b919de44400efccb0c9ad536412659f08b11acdf0249a1aab0e6285a392de86206ee915bbf4212b4f527f8e879d9a350c5ea", 0x77, 0x1, 0x0, 0x3}, &(0x7f0000000300)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x7) open_by_handle_at(r1, &(0x7f0000000380)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x3, 0x2}, 0x2c0000, 0x4}}, 0x1) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0x2, 0xc17, 0xb35, 0x2}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') 09:41:00 executing program 4: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/252) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/25) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) write$P9_RLOCK(r0, &(0x7f0000000180)={0x8, 0x35, 0x1}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000081}, 0x0) r1 = accept4(r0, &(0x7f0000000300)=@nl, &(0x7f0000000380)=0x80, 0x800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x40}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, r3, 0x1, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffb}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008080}, 0x800) syz_open_dev$evdev(&(0x7f0000000680), 0x2, 0x113200) syz_open_dev$mouse(&(0x7f00000006c0), 0x0, 0x220040) pipe2$9p(&(0x7f0000000a80), 0x80000) 09:41:00 executing program 7: socketpair(0x0, 0xa, 0x56f8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x20, 0x70bd2b, 0x6, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7ff}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x40000c0) getsockname$netlink(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000200)={0x1, 0x8, 0x2, 0x6}, 0x10) r2 = dup2(r1, r1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x1a}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_SSID={0x8, 0x34, @random="5db8c264"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x48}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x1ff}, @NL80211_ATTR_PMKID={0x14, 0x55, "0f06a40f306c3f8bda735612fc061146"}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008020}, 0x91) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r3) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8051}, 0x6008000) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000540)=0x6, 0x4) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x8) pipe2$9p(&(0x7f0000000580), 0x4800) syz_genetlink_get_family_id$team(&(0x7f0000000ac0), r2) 09:41:00 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x10001, 0x0, 0x5, 0x9}) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80800) write$P9_RMKNOD(r2, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) 09:41:00 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x10001, 0x0, 0x5, 0x9}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) 09:41:00 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)=0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000240)="dbf51e5ecebf8c250e384ed242a889dfe49798ec8ed36c9c80b409f1a0383deb0a31fa1e5ae4f685999dff4caffc6f8704ebbf221f24bb1a45d150b2f683e09262c437f515b919de44400efccb0c9ad536412659f08b11acdf0249a1aab0e6285a392de86206ee915bbf4212b4f527f8e879d9a350c5ea", 0x77, 0x1, 0x0, 0x3}, &(0x7f0000000300)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x7) open_by_handle_at(r1, &(0x7f0000000380)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x3, 0x2}, 0x2c0000, 0x4}}, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') 09:41:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) dup(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x8, 0x5, 0x5909a41a}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x57, 0x96, 0xf5a, {0xff, 0x9c6}, {0x1, 0x4203}, @ramp={0xfffa, 0x6, {0x1, 0x200, 0x8, 0x7}}}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:41:00 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x10001, 0x0, 0x5, 0x9}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) 09:41:00 executing program 4: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/252) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/25) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) write$P9_RLOCK(r0, &(0x7f0000000180)={0x8, 0x35, 0x1}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000081}, 0x0) r1 = accept4(r0, &(0x7f0000000300)=@nl, &(0x7f0000000380)=0x80, 0x800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x40}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, r3, 0x1, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffb}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008080}, 0x800) syz_open_dev$evdev(&(0x7f0000000680), 0x2, 0x113200) pipe2$9p(&(0x7f0000000a80), 0x80000) 09:41:00 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)=0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000240)="dbf51e5ecebf8c250e384ed242a889dfe49798ec8ed36c9c80b409f1a0383deb0a31fa1e5ae4f685999dff4caffc6f8704ebbf221f24bb1a45d150b2f683e09262c437f515b919de44400efccb0c9ad536412659f08b11acdf0249a1aab0e6285a392de86206ee915bbf4212b4f527f8e879d9a350c5ea", 0x77, 0x1, 0x0, 0x3}, &(0x7f0000000300)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x7) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') 09:41:00 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r3 = socket$inet(0x2, 0xa, 0x80000000) r4 = accept4(r3, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00'}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) r5 = fork() sched_rr_get_interval(r5, &(0x7f0000002900)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) 09:41:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x20, 0x8, 0x3, 0x3ff, {{0xd, 0x4, 0x1, 0x3, 0x34, 0x68, 0x0, 0x5, 0x2f, 0x0, @remote, @empty, {[@timestamp_prespec={0x44, 0x14, 0x82, 0x3, 0x7, [{@empty, 0x4}, {@multicast2, 0x6}]}, @ssrr={0x89, 0xb, 0x89, [@private=0xa010102, @private=0xa010100]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r1, 0x80, 0x20, 0xff, 0xec, {{0x31, 0x4, 0x0, 0x15, 0xc4, 0x64, 0x0, 0x1f, 0x4, 0x0, @multicast1, @loopback, {[@cipso={0x86, 0x33, 0x0, [{0x5, 0xa, "d33676a5c0dc813f"}, {0x0, 0x10, "f812c6680aa5bc7704e08b494122"}, {0x1, 0x2}, {0x6, 0x11, "8244aea132d3c38cd183091e33a2e4"}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x1a, 0x0, [{0x5, 0x9, "eddcf11d9cb824"}, {0x7, 0xb, "22b24298186bf87b97"}]}, @timestamp_prespec={0x44, 0x3c, 0x97, 0x3, 0xa, [{@rand_addr=0x64010100, 0x2}, {@remote, 0xfffffc01}, {@remote, 0x7}, {@private=0xa010102, 0xffffffff}, {@remote, 0x80000001}, {@empty, 0x3}, {@rand_addr=0x64010102, 0x1}]}, @timestamp_addr={0x44, 0x14, 0xb5, 0x1, 0x8, [{@empty}, {@multicast1, 0x22124d9b}]}, @generic={0x88, 0xf, "f4af8009f8d771e51bbe3c8441"}]}}}}}) r3 = accept4(r0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x80800) accept4$packet(r3, 0x0, &(0x7f00000002c0), 0x80800) r4 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'erspan0\x00', r2, 0x7800, 0x7800, 0x81, 0x15, {{0x16, 0x4, 0x2, 0x12, 0x58, 0x64, 0x0, 0x81, 0x2f, 0x0, @broadcast, @broadcast, {[@ra={0x94, 0x4, 0x1}, @generic={0x7, 0x7, "47ade339e5"}, @end, @lsrr={0x83, 0x17, 0xc, [@private=0xa010101, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local]}, @cipso={0x86, 0x1f, 0x1, [{0x7, 0x5, "a31c62"}, {0x0, 0x3, 'C'}, {0x0, 0xc, "7bcc85059ae0951aeda5"}, {0x7, 0x5, "e93cfb"}]}]}}}}}) ioctl$FICLONE(r0, 0x40049409, r0) r5 = socket(0x11, 0x1, 0xffffffff) r6 = accept4(r5, &(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x80, 0x80000) add_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="39496d245fd18d0d9589dce3d6eeea55d7363a382c3e28c5f156a9d71b93c7b69e09b5c453bf211ea069611b7a18ce30b7627a639b2631a85fc3c63e737c43c2ad075f87bdba252a4c61934ebced847660c778d2f3249facf3ffc67ea270e8e8d9377b27746fbbdc1873f661272240974cc2dceb322c4d974d73c8961ac6933317f5f5f7847218d8b8a9a3b0b7d9214bac229b5e0b12a075900d34b67a1e23736227a7f377746c00bc98dcf2356bd6bf", 0xb0, r4) r7 = accept4(r6, &(0x7f0000000640)=@in={0x2, 0x0, @local}, &(0x7f00000006c0)=0x80, 0x40000) sendmsg$MPTCP_PM_CMD_GET_ADDR(r7, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4081) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000800)={0x14, 0x69, 0x2, {0x20, 0x0, 0x8}}, 0x14) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000008c0)={0x18, 0x0, &(0x7f0000000840)=[@release={0x40046306, 0x3}, @clear_death={0x400c630f, 0x1}], 0x2a, 0x0, &(0x7f0000000880)="f0d6b5579366a86bf901d087532ca824acae66542e8e26a0ce4c18f5c1c8f12f424af5d34050995ada81"}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x68, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}]}]}, 0x68}, 0x1, 0x0, 0x0, 0xfcb966a4a24f79c0}, 0x8010) syz_genetlink_get_family_id$mptcp(&(0x7f0000000a80), r3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000c40)={'sit0\x00', &(0x7f0000000bc0)={'ip6gre0\x00', r2, 0x29, 0x3, 0x1f, 0x4d, 0x0, @mcast2, @mcast1, 0x4eabab2825a442e7, 0x7800, 0xfffffc01, 0x7fff}}) 09:41:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) dup(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x8, 0x5, 0x5909a41a}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:41:00 executing program 6: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x69}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) open_by_handle_at(r0, &(0x7f0000000380)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x0, 0x6, 0x6efd, 0x101, 0x5}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xd5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4880}, 0x20000010) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000600)={'gretap0\x00', r2, 0x8000, 0x20, 0x8, 0x9, {{0x32, 0x4, 0x3, 0x2a, 0xc8, 0x67, 0x0, 0xf8, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x11}, {[@rr={0x7, 0x13, 0x9d, [@loopback, @multicast2, @rand_addr=0x64010101, @private=0xa010102]}, @timestamp={0x44, 0x24, 0xe9, 0x0, 0xc, [0x0, 0x7b, 0x5, 0x730, 0x10001, 0x0, 0x80000001, 0x4]}, @timestamp_addr={0x44, 0x24, 0xf0, 0x1, 0x0, [{@loopback, 0x81}, {@remote, 0x8}, {@dev={0xac, 0x14, 0x14, 0x2a}}, {@remote, 0xfff}]}, @end, @timestamp_prespec={0x44, 0x34, 0x48, 0x3, 0x9, [{@local, 0x8}, {@broadcast, 0x3ff}, {@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@rand_addr=0x64010100, 0x7}, {@loopback, 0x2000}]}, @timestamp_prespec={0x44, 0x4, 0xf8, 0x3, 0xb}, @lsrr={0x83, 0x1f, 0x68, [@loopback, @multicast1, @rand_addr=0x64010100, @private=0xa010101, @rand_addr=0x64010102, @rand_addr=0x64010102, @loopback]}]}}}}}) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000800)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x64, r6, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8000}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1ff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8001}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040004) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000a40)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) 09:41:00 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x10001, 0x0, 0x5, 0x9}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) 09:41:09 executing program 4: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/252) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/25) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) write$P9_RLOCK(r0, &(0x7f0000000180)={0x8, 0x35, 0x1}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000081}, 0x0) r1 = accept4(r0, &(0x7f0000000300)=@nl, &(0x7f0000000380)=0x80, 0x800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x40}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, r3, 0x1, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffb}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008080}, 0x800) pipe2$9p(&(0x7f0000000a80), 0x80000) 09:41:09 executing program 7: socketpair(0x0, 0xa, 0x56f8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x20, 0x70bd2b, 0x6, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7ff}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x40000c0) getsockname$netlink(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000200)={0x1, 0x8, 0x2, 0x6}, 0x10) r2 = dup2(r1, r1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x1a}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_SSID={0x8, 0x34, @random="5db8c264"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x48}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x1ff}, @NL80211_ATTR_PMKID={0x14, 0x55, "0f06a40f306c3f8bda735612fc061146"}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008020}, 0x91) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r3) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8051}, 0x6008000) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000540)=0x6, 0x4) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x8) pipe2$9p(&(0x7f0000000580), 0x4800) syz_genetlink_get_family_id$team(&(0x7f0000000ac0), r2) 09:41:09 executing program 6: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x69}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) open_by_handle_at(r0, &(0x7f0000000380)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x0, 0x6, 0x6efd, 0x101, 0x5}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xd5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4880}, 0x20000010) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000600)={'gretap0\x00', r2, 0x8000, 0x20, 0x8, 0x9, {{0x32, 0x4, 0x3, 0x2a, 0xc8, 0x67, 0x0, 0xf8, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x11}, {[@rr={0x7, 0x13, 0x9d, [@loopback, @multicast2, @rand_addr=0x64010101, @private=0xa010102]}, @timestamp={0x44, 0x24, 0xe9, 0x0, 0xc, [0x0, 0x7b, 0x5, 0x730, 0x10001, 0x0, 0x80000001, 0x4]}, @timestamp_addr={0x44, 0x24, 0xf0, 0x1, 0x0, [{@loopback, 0x81}, {@remote, 0x8}, {@dev={0xac, 0x14, 0x14, 0x2a}}, {@remote, 0xfff}]}, @end, @timestamp_prespec={0x44, 0x34, 0x48, 0x3, 0x9, [{@local, 0x8}, {@broadcast, 0x3ff}, {@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@rand_addr=0x64010100, 0x7}, {@loopback, 0x2000}]}, @timestamp_prespec={0x44, 0x4, 0xf8, 0x3, 0xb}, @lsrr={0x83, 0x1f, 0x68, [@loopback, @multicast1, @rand_addr=0x64010100, @private=0xa010101, @rand_addr=0x64010102, @rand_addr=0x64010102, @loopback]}]}}}}}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f0000000a40)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) 09:41:09 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r3 = socket$inet(0x2, 0xa, 0x80000000) r4 = accept4(r3, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00'}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) r5 = fork() sched_rr_get_interval(r5, &(0x7f0000002900)) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000002940)={0x4}, 0x4) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) 09:41:09 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80800) write$P9_RMKNOD(r1, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) 09:41:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) dup(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x8, 0x5, 0x5909a41a}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:41:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x20, 0x8, 0x3, 0x3ff, {{0xd, 0x4, 0x1, 0x3, 0x34, 0x68, 0x0, 0x5, 0x2f, 0x0, @remote, @empty, {[@timestamp_prespec={0x44, 0x14, 0x82, 0x3, 0x7, [{@empty, 0x4}, {@multicast2, 0x6}]}, @ssrr={0x89, 0xb, 0x89, [@private=0xa010102, @private=0xa010100]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r1, 0x80, 0x20, 0xff, 0xec, {{0x31, 0x4, 0x0, 0x15, 0xc4, 0x64, 0x0, 0x1f, 0x4, 0x0, @multicast1, @loopback, {[@cipso={0x86, 0x33, 0x0, [{0x5, 0xa, "d33676a5c0dc813f"}, {0x0, 0x10, "f812c6680aa5bc7704e08b494122"}, {0x1, 0x2}, {0x6, 0x11, "8244aea132d3c38cd183091e33a2e4"}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x1a, 0x0, [{0x5, 0x9, "eddcf11d9cb824"}, {0x7, 0xb, "22b24298186bf87b97"}]}, @timestamp_prespec={0x44, 0x3c, 0x97, 0x3, 0xa, [{@rand_addr=0x64010100, 0x2}, {@remote, 0xfffffc01}, {@remote, 0x7}, {@private=0xa010102, 0xffffffff}, {@remote, 0x80000001}, {@empty, 0x3}, {@rand_addr=0x64010102, 0x1}]}, @timestamp_addr={0x44, 0x14, 0xb5, 0x1, 0x8, [{@empty}, {@multicast1, 0x22124d9b}]}, @generic={0x88, 0xf, "f4af8009f8d771e51bbe3c8441"}]}}}}}) r3 = accept4(r0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x80800) accept4$packet(r3, 0x0, &(0x7f00000002c0), 0x80800) r4 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'erspan0\x00', r2, 0x7800, 0x7800, 0x81, 0x15, {{0x16, 0x4, 0x2, 0x12, 0x58, 0x64, 0x0, 0x81, 0x2f, 0x0, @broadcast, @broadcast, {[@ra={0x94, 0x4, 0x1}, @generic={0x7, 0x7, "47ade339e5"}, @end, @lsrr={0x83, 0x17, 0xc, [@private=0xa010101, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local]}, @cipso={0x86, 0x1f, 0x1, [{0x7, 0x5, "a31c62"}, {0x0, 0x3, 'C'}, {0x0, 0xc, "7bcc85059ae0951aeda5"}, {0x7, 0x5, "e93cfb"}]}]}}}}}) ioctl$FICLONE(r0, 0x40049409, r0) r5 = socket(0x11, 0x1, 0xffffffff) r6 = accept4(r5, &(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x80, 0x80000) add_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="39496d245fd18d0d9589dce3d6eeea55d7363a382c3e28c5f156a9d71b93c7b69e09b5c453bf211ea069611b7a18ce30b7627a639b2631a85fc3c63e737c43c2ad075f87bdba252a4c61934ebced847660c778d2f3249facf3ffc67ea270e8e8d9377b27746fbbdc1873f661272240974cc2dceb322c4d974d73c8961ac6933317f5f5f7847218d8b8a9a3b0b7d9214bac229b5e0b12a075900d34b67a1e23736227a7f377746c00bc98dcf2356bd6bf", 0xb0, r4) r7 = accept4(r6, &(0x7f0000000640)=@in={0x2, 0x0, @local}, &(0x7f00000006c0)=0x80, 0x40000) sendmsg$MPTCP_PM_CMD_GET_ADDR(r7, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4081) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000800)={0x14, 0x69, 0x2, {0x20, 0x0, 0x8}}, 0x14) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000008c0)={0x18, 0x0, &(0x7f0000000840)=[@release={0x40046306, 0x3}, @clear_death={0x400c630f, 0x1}], 0x2a, 0x0, &(0x7f0000000880)="f0d6b5579366a86bf901d087532ca824acae66542e8e26a0ce4c18f5c1c8f12f424af5d34050995ada81"}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000a80), r3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000c40)={'sit0\x00', &(0x7f0000000bc0)={'ip6gre0\x00', r2, 0x29, 0x3, 0x1f, 0x4d, 0x0, @mcast2, @mcast1, 0x4eabab2825a442e7, 0x7800, 0xfffffc01, 0x7fff}}) 09:41:09 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)=0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000240)="dbf51e5ecebf8c250e384ed242a889dfe49798ec8ed36c9c80b409f1a0383deb0a31fa1e5ae4f685999dff4caffc6f8704ebbf221f24bb1a45d150b2f683e09262c437f515b919de44400efccb0c9ad536412659f08b11acdf0249a1aab0e6285a392de86206ee915bbf4212b4f527f8e879d9a350c5ea", 0x77, 0x1, 0x0, 0x3}, &(0x7f0000000300)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') 09:41:09 executing program 6: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x69}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) open_by_handle_at(r0, &(0x7f0000000380)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x0, 0x6, 0x6efd, 0x101, 0x5}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, r2, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xd5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4880}, 0x20000010) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000a40)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) 09:41:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) dup(r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:41:18 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r3 = socket$inet(0x2, 0xa, 0x80000000) r4 = accept4(r3, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00'}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) r5 = fork() sched_rr_get_interval(r5, &(0x7f0000002900)) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000002940)={0x4}, 0x4) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) 09:41:18 executing program 7: socketpair(0x0, 0xa, 0x56f8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x20, 0x70bd2b, 0x6, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7ff}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x40000c0) getsockname$netlink(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000200)={0x1, 0x8, 0x2, 0x6}, 0x10) r2 = dup2(r1, r1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x1a}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_SSID={0x8, 0x34, @random="5db8c264"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x48}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x1ff}, @NL80211_ATTR_PMKID={0x14, 0x55, "0f06a40f306c3f8bda735612fc061146"}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008020}, 0x91) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r3) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8051}, 0x6008000) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000540)=0x6, 0x4) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x8) pipe2$9p(&(0x7f0000000580), 0x4800) syz_genetlink_get_family_id$team(&(0x7f0000000ac0), r2) 09:41:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x20, 0x8, 0x3, 0x3ff, {{0xd, 0x4, 0x1, 0x3, 0x34, 0x68, 0x0, 0x5, 0x2f, 0x0, @remote, @empty, {[@timestamp_prespec={0x44, 0x14, 0x82, 0x3, 0x7, [{@empty, 0x4}, {@multicast2, 0x6}]}, @ssrr={0x89, 0xb, 0x89, [@private=0xa010102, @private=0xa010100]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r1, 0x80, 0x20, 0xff, 0xec, {{0x31, 0x4, 0x0, 0x15, 0xc4, 0x64, 0x0, 0x1f, 0x4, 0x0, @multicast1, @loopback, {[@cipso={0x86, 0x33, 0x0, [{0x5, 0xa, "d33676a5c0dc813f"}, {0x0, 0x10, "f812c6680aa5bc7704e08b494122"}, {0x1, 0x2}, {0x6, 0x11, "8244aea132d3c38cd183091e33a2e4"}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x1a, 0x0, [{0x5, 0x9, "eddcf11d9cb824"}, {0x7, 0xb, "22b24298186bf87b97"}]}, @timestamp_prespec={0x44, 0x3c, 0x97, 0x3, 0xa, [{@rand_addr=0x64010100, 0x2}, {@remote, 0xfffffc01}, {@remote, 0x7}, {@private=0xa010102, 0xffffffff}, {@remote, 0x80000001}, {@empty, 0x3}, {@rand_addr=0x64010102, 0x1}]}, @timestamp_addr={0x44, 0x14, 0xb5, 0x1, 0x8, [{@empty}, {@multicast1, 0x22124d9b}]}, @generic={0x88, 0xf, "f4af8009f8d771e51bbe3c8441"}]}}}}}) r3 = accept4(r0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x80800) accept4$packet(r3, 0x0, &(0x7f00000002c0), 0x80800) r4 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'erspan0\x00', r2, 0x7800, 0x7800, 0x81, 0x15, {{0x16, 0x4, 0x2, 0x12, 0x58, 0x64, 0x0, 0x81, 0x2f, 0x0, @broadcast, @broadcast, {[@ra={0x94, 0x4, 0x1}, @generic={0x7, 0x7, "47ade339e5"}, @end, @lsrr={0x83, 0x17, 0xc, [@private=0xa010101, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local]}, @cipso={0x86, 0x1f, 0x1, [{0x7, 0x5, "a31c62"}, {0x0, 0x3, 'C'}, {0x0, 0xc, "7bcc85059ae0951aeda5"}, {0x7, 0x5, "e93cfb"}]}]}}}}}) ioctl$FICLONE(r0, 0x40049409, r0) r5 = socket(0x11, 0x1, 0xffffffff) r6 = accept4(r5, &(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x80, 0x80000) add_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="39496d245fd18d0d9589dce3d6eeea55d7363a382c3e28c5f156a9d71b93c7b69e09b5c453bf211ea069611b7a18ce30b7627a639b2631a85fc3c63e737c43c2ad075f87bdba252a4c61934ebced847660c778d2f3249facf3ffc67ea270e8e8d9377b27746fbbdc1873f661272240974cc2dceb322c4d974d73c8961ac6933317f5f5f7847218d8b8a9a3b0b7d9214bac229b5e0b12a075900d34b67a1e23736227a7f377746c00bc98dcf2356bd6bf", 0xb0, r4) r7 = accept4(r6, &(0x7f0000000640)=@in={0x2, 0x0, @local}, &(0x7f00000006c0)=0x80, 0x40000) sendmsg$MPTCP_PM_CMD_GET_ADDR(r7, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4081) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000800)={0x14, 0x69, 0x2, {0x20, 0x0, 0x8}}, 0x14) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000008c0)={0x18, 0x0, &(0x7f0000000840)=[@release={0x40046306, 0x3}, @clear_death={0x400c630f, 0x1}], 0x2a, 0x0, &(0x7f0000000880)="f0d6b5579366a86bf901d087532ca824acae66542e8e26a0ce4c18f5c1c8f12f424af5d34050995ada81"}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000a80), r3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000c40)={'sit0\x00', &(0x7f0000000bc0)={'ip6gre0\x00', r2, 0x29, 0x3, 0x1f, 0x4d, 0x0, @mcast2, @mcast1, 0x4eabab2825a442e7, 0x7800, 0xfffffc01, 0x7fff}}) 09:41:18 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x7ff, 0x1000}}) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80800) write$P9_RMKNOD(r1, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) 09:41:18 executing program 6: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x69}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) open_by_handle_at(r0, &(0x7f0000000380)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x0, 0x6, 0x6efd, 0x101, 0x5}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, r2, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xd5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4880}, 0x20000010) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000a40)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) 09:41:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) dup(r0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:41:18 executing program 4: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/252) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/25) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) write$P9_RLOCK(r0, &(0x7f0000000180)={0x8, 0x35, 0x1}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000081}, 0x0) r1 = accept4(r0, &(0x7f0000000300)=@nl, &(0x7f0000000380)=0x80, 0x800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x40}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000a80), 0x80000) 09:41:18 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)=0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000240)="dbf51e5ecebf8c250e384ed242a889dfe49798ec8ed36c9c80b409f1a0383deb0a31fa1e5ae4f685999dff4caffc6f8704ebbf221f24bb1a45d150b2f683e09262c437f515b919de44400efccb0c9ad536412659f08b11acdf0249a1aab0e6285a392de86206ee915bbf4212b4f527f8e879d9a350c5ea", 0x77, 0x1, 0x0, 0x3}, &(0x7f0000000300)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') 09:41:18 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80800) write$P9_RMKNOD(r0, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) 09:41:18 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0xf73, 0x40000) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:41:18 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)=0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000240)="dbf51e5ecebf8c250e384ed242a889dfe49798ec8ed36c9c80b409f1a0383deb0a31fa1e5ae4f685999dff4caffc6f8704ebbf221f24bb1a45d150b2f683e09262c437f515b919de44400efccb0c9ad536412659f08b11acdf0249a1aab0e6285a392de86206ee915bbf4212b4f527f8e879d9a350c5ea", 0x77, 0x1, 0x0, 0x3}, &(0x7f0000000300)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') 09:41:18 executing program 6: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x69}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) open_by_handle_at(r0, &(0x7f0000000380)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x0, 0x6, 0x6efd, 0x101, 0x5}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, r2, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xd5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4880}, 0x20000010) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000a40)={{0x1, 0x1, 0x18}, './file0\x00'}) 09:41:18 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r3 = socket$inet(0x2, 0xa, 0x80000000) r4 = accept4(r3, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00'}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) r5 = fork() sched_rr_get_interval(r5, &(0x7f0000002900)) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000002940)={0x4}, 0x4) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) 09:41:18 executing program 4: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/252) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/25) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) write$P9_RLOCK(r0, &(0x7f0000000180)={0x8, 0x35, 0x1}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000081}, 0x0) r1 = accept4(r0, &(0x7f0000000300)=@nl, &(0x7f0000000380)=0x80, 0x800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x40}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) pipe2$9p(&(0x7f0000000a80), 0x80000) 09:41:18 executing program 2: socket$netlink(0x10, 0x3, 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x40, {0x2, 0x2, 0x1}, 0x0, 0xee01, 0xee01, 0x8, 0x7, 0x25, 0x7, 0x1ff, 0x60, 0x951, 0x8, 0x401, 0xfffffffffffffff8, 0x6, 0x0, 0xffffffffffffffa7, 0x6733180, 0x3ff}}, 0xa0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80800) write$P9_RMKNOD(r0, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) 09:41:18 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x408101, 0x0) 09:41:18 executing program 7: socketpair(0x0, 0xa, 0x56f8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x20, 0x70bd2b, 0x6, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7ff}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x40000c0) getsockname$netlink(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000200)={0x1, 0x8, 0x2, 0x6}, 0x10) r2 = dup2(r1, r1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x1a}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_SSID={0x8, 0x34, @random="5db8c264"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x48}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x1ff}, @NL80211_ATTR_PMKID={0x14, 0x55, "0f06a40f306c3f8bda735612fc061146"}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008020}, 0x91) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r3) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8051}, 0x6008000) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000540)=0x6, 0x4) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x8) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000005c0)={0x7, 0x1b, 0x1}, 0x7) syz_genetlink_get_family_id$team(&(0x7f0000000ac0), r2) [ 181.199536] [ 181.199925] ===================================== [ 181.200770] WARNING: bad unlock balance detected! [ 181.201579] 6.19.0-rc5-next-20260116 #1 Not tainted [ 181.202424] ------------------------------------- [ 181.203256] syz-executor.7/4560 is trying to release lock (rcu_read_lock) at: [ 181.204508] [] __wait_on_freeing_inode+0x105/0x350 [ 181.209177] but there are no more locks to release! [ 181.210023] [ 181.210023] other info that might help us debug this: [ 181.211117] 4 locks held by syz-executor.7/4560: [ 181.211914] #0: ffff88800fa683f8 (sb_writers#3){.+.+}-{0:0}, at: filename_create+0xf7/0x400 [ 181.213419] #1: ffff88801ecc03e0 (&type->i_mutex_dir_key#3/1){+.+.}-{4:4}, at: filename_create+0x1b1/0x400 [ 181.215107] #2: ffff88800fa6c950 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xe32/0x12d0 [ 181.216647] #3: ffffffff85c16898 (inode_hash_lock){+.+.}-{3:3}, at: insert_inode_locked+0xf9/0x890 [ 181.218206] [ 181.218206] stack backtrace: [ 181.218956] CPU: 0 UID: 0 PID: 4560 Comm: syz-executor.7 Not tainted 6.19.0-rc5-next-20260116 #1 PREEMPT(lazy) [ 181.218987] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 181.219001] Call Trace: [ 181.219010] [ 181.219018] dump_stack_lvl+0xca/0x120 [ 181.219067] ? __wait_on_freeing_inode+0x105/0x350 [ 181.219098] print_unlock_imbalance_bug+0x118/0x130 [ 181.219129] ? __wait_on_freeing_inode+0x105/0x350 [ 181.219160] lock_release+0x1ee/0x270 [ 181.219192] __wait_on_freeing_inode+0x10a/0x350 [ 181.219223] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 181.219257] ? __pfx_var_wake_function+0x10/0x10 [ 181.219294] ? lock_is_held_type+0x9e/0x120 [ 181.219318] insert_inode_locked+0x25f/0x890 [ 181.219355] __ext4_new_inode+0x223d/0x4cd0 [ 181.219391] ? __pfx___ext4_new_inode+0x10/0x10 [ 181.219421] ? __pfx___dquot_initialize+0x10/0x10 [ 181.219460] ? __pfx_avc_has_perm+0x10/0x10 [ 181.219493] ext4_symlink+0x623/0xb40 [ 181.219532] ? __pfx_ext4_symlink+0x10/0x10 [ 181.219566] ? security_inode_permission+0x72/0xe0 [ 181.219594] vfs_symlink+0x44b/0x840 [ 181.219631] filename_symlinkat+0x158/0x440 [ 181.219663] ? __pfx_filename_symlinkat+0x10/0x10 [ 181.219693] ? strncpy_from_user+0x21b/0x2f0 [ 181.219728] __x64_sys_symlink+0x82/0x110 [ 181.219757] do_syscall_64+0xbf/0x420 [ 181.219785] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.219811] RIP: 0033:0x7f8cecb74427 [ 181.219830] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 181.219853] RSP: 002b:00007ffce303b7c8 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 181.219876] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f8cecb74427 [ 181.219892] RDX: 00007ffce303b8a7 RSI: 00007f8cecbcf019 RDI: 00007ffce303b890 [ 181.219908] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffce303b660 [ 181.219923] R10: 00007ffce303b517 R11: 0000000000000202 R12: 0000000000000001 [ 181.219939] R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffce303b890 [ 181.219961] [ 181.252450] ------------[ cut here ]------------ [ 181.253248] WARNING: kernel/rcu/tree_plugin.h:443 at __rcu_read_unlock+0x25f/0x5c0, CPU#0: syz-executor.7/4560 [ 181.255025] Modules linked in: [ 181.255632] CPU: 0 UID: 0 PID: 4560 Comm: syz-executor.7 Not tainted 6.19.0-rc5-next-20260116 #1 PREEMPT(lazy) [ 181.257291] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 181.258653] RIP: 0010:__rcu_read_unlock+0x25f/0x5c0 [ 181.259628] Code: f2 02 00 00 c7 43 58 01 00 00 00 bf 09 00 00 00 e8 d6 b7 de ff 4d 85 f6 0f 84 73 fe ff ff e8 38 8a 20 00 fb e9 68 fe ff ff 90 <0f> 0b 90 5b 5d 41 5c 41 5d 41 5e e9 81 4d 74 03 e8 2c 5d 56 00 e9 [ 181.262624] RSP: 0018:ffff88806ce08cb8 EFLAGS: 00010086 [ 181.263503] RAX: 00000000ffffffff RBX: ffff8880141c9b80 RCX: ffffffff81893bc4 [ 181.264685] RDX: 0000000000000000 RSI: ffffffff81893bdb RDI: ffff8880141c9f7c [ 181.265854] RBP: ffff8880141c9b80 R08: 0000000000000000 R09: 0000000000000000 [ 181.267016] R10: 0000000000000000 R11: 00000000000002cf R12: ffff8880141c9b80 [ 181.268173] R13: 0000000000000000 R14: ffff88806ce379c0 R15: ffff88806ce37a20 [ 181.269345] FS: 0000555585e69400(0000) GS:ffff8880e5342000(0000) knlGS:0000000000000000 [ 181.270663] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 181.271627] CR2: 00007f8cecbf4547 CR3: 0000000049118000 CR4: 0000000000350ef0 [ 181.272805] Call Trace: [ 181.273308] [ 181.274631] sched_tick+0x232/0x6e0 [ 181.277352] update_process_times+0x116/0x210 [ 181.279442] tick_nohz_handler+0x4ff/0x8c0 [ 181.280542] ? __pfx_sched_balance_rq+0x10/0x10 [ 181.282040] ? __pfx_tick_nohz_handler+0x10/0x10 [ 181.283530] ? lock_release+0x1c7/0x270 [ 181.285284] ? __pfx_tick_nohz_handler+0x10/0x10 [ 181.287149] __hrtimer_run_queues+0x654/0xbb0 [ 181.291344] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 181.292320] ? ktime_get_update_offsets_now+0x252/0x3c0 [ 181.295961] hrtimer_interrupt+0x369/0x830 [ 181.300443] __sysvec_apic_timer_interrupt+0xbb/0x300 [ 181.302065] sysvec_apic_timer_interrupt+0x6b/0x80 [ 181.303265] [ 181.303648] [ 181.304413] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 181.305458] RIP: 0010:handle_bug+0x209/0x4f0 [ 181.306318] Code: 83 db ff 0f 1f 44 00 00 90 4c 8b ad 90 00 00 00 31 ff 41 81 e5 00 02 00 00 4c 89 ee 0f 1f 44 00 00 4d 85 ed 0f 85 3d 01 00 00 <0f> 1f 44 00 00 48 63 fb 48 c7 c6 60 2a e2 84 0f 1f 44 00 00 81 fb [ 181.309271] RSP: 0018:ffff8880493ef890 EFLAGS: 00000206 [ 181.310137] RAX: ffff8880493ef8f8 RBX: 000000000000fffe RCX: ffffffff810016ca [ 181.311302] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 181.312464] RBP: ffff8880493ef8f8 R08: 0000000000000000 R09: 0000000000000000 [ 181.313617] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff815d742f [ 181.314769] R13: 0000000000000200 R14: 0000000000000002 R15: 000000000000000b [ 181.316497] ? __rcu_read_unlock+0x25f/0x5c0 [ 181.318676] ? restore_regs_and_return_to_kernel+0x2e/0x2e [ 181.321470] ? trace_hardirqs_off_finish+0xe3/0x110 [ 181.323549] exc_invalid_op+0x35/0x80 [ 181.324939] asm_exc_invalid_op+0x1a/0x20 [ 181.325814] RIP: 0010:__rcu_read_unlock+0x25f/0x5c0 [ 181.326762] Code: f2 02 00 00 c7 43 58 01 00 00 00 bf 09 00 00 00 e8 d6 b7 de ff 4d 85 f6 0f 84 73 fe ff ff e8 38 8a 20 00 fb e9 68 fe ff ff 90 <0f> 0b 90 5b 5d 41 5c 41 5d 41 5e e9 81 4d 74 03 e8 2c 5d 56 00 e9 [ 181.329678] RSP: 0018:ffff8880493ef9a0 EFLAGS: 00010286 [ 181.330542] RAX: 00000000ffffffff RBX: ffff8880141c9b80 RCX: ffffffff815660f7 [ 181.331700] RDX: 0000000000000000 RSI: ffffffff81566100 RDI: ffff8880141c9f7c [ 181.332850] RBP: ffff8880141c9b80 R08: 0000000000000000 R09: fffffbfff0ba7040 [ 181.334007] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8880141c9b80 [ 181.335160] R13: 0000000000000001 R14: ffffffff85c0f4a0 R15: ffff8880095f32c0 [ 181.338364] ? nbcon_cpu_emergency_exit+0x117/0x1c0 [ 181.339505] ? nbcon_cpu_emergency_exit+0x120/0x1c0 [ 181.342564] __wait_on_freeing_inode+0x10f/0x350 [ 181.343899] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 181.345980] ? __pfx_var_wake_function+0x10/0x10 [ 181.348376] ? lock_is_held_type+0x9e/0x120 [ 181.350483] insert_inode_locked+0x25f/0x890 [ 181.353618] __ext4_new_inode+0x223d/0x4cd0 [ 181.358381] ? __pfx___ext4_new_inode+0x10/0x10 [ 181.360770] ? __pfx___dquot_initialize+0x10/0x10 [ 181.362231] ? __pfx_avc_has_perm+0x10/0x10 [ 181.365645] ext4_symlink+0x623/0xb40 [ 181.369943] ? __pfx_ext4_symlink+0x10/0x10 [ 181.371856] ? security_inode_permission+0x72/0xe0 [ 181.374966] vfs_symlink+0x44b/0x840 [ 181.377401] filename_symlinkat+0x158/0x440 [ 181.379551] ? __pfx_filename_symlinkat+0x10/0x10 [ 181.381012] ? strncpy_from_user+0x21b/0x2f0 [ 181.384583] __x64_sys_symlink+0x82/0x110 [ 181.385983] do_syscall_64+0xbf/0x420 [ 181.387501] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.388489] RIP: 0033:0x7f8cecb74427 [ 181.389196] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 181.392009] RSP: 002b:00007ffce303b7c8 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 181.393193] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f8cecb74427 [ 181.394307] RDX: 00007ffce303b8a7 RSI: 00007f8cecbcf019 RDI: 00007ffce303b890 [ 181.395419] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffce303b660 [ 181.396538] R10: 00007ffce303b517 R11: 0000000000000202 R12: 0000000000000001 [ 181.397651] R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffce303b890 [ 181.402549] [ 181.402925] irq event stamp: 183 [ 181.403458] hardirqs last enabled at (183): [] irqentry_exit+0x17b/0x650 [ 181.404873] hardirqs last disabled at (182): [] sysvec_apic_timer_interrupt+0xf/0x80 [ 181.406451] softirqs last enabled at (176): [] kernel_fpu_end+0x59/0x70 [ 181.407857] softirqs last disabled at (174): [] kernel_fpu_begin_mask+0x1bb/0x300 [ 181.409380] ---[ end trace 0000000000000000 ]--- [ 188.030569] Bluetooth: hci4: command 0x0406 tx timeout [ 188.031354] Bluetooth: hci7: command 0x0406 tx timeout [ 188.032540] Bluetooth: hci3: command 0x0406 tx timeout [ 188.033256] Bluetooth: hci1: command 0x0406 tx timeout [ 188.034001] Bluetooth: hci6: command 0x0406 tx timeout [ 188.034747] Bluetooth: hci0: command 0x0406 tx timeout [ 188.035556] Bluetooth: hci2: command 0x0406 tx timeout [ 188.036006] Bluetooth: hci5: command 0x0406 tx timeout 09:41:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x20, 0x8, 0x3, 0x3ff, {{0xd, 0x4, 0x1, 0x3, 0x34, 0x68, 0x0, 0x5, 0x2f, 0x0, @remote, @empty, {[@timestamp_prespec={0x44, 0x14, 0x82, 0x3, 0x7, [{@empty, 0x4}, {@multicast2, 0x6}]}, @ssrr={0x89, 0xb, 0x89, [@private=0xa010102, @private=0xa010100]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r1, 0x80, 0x20, 0xff, 0xec, {{0x31, 0x4, 0x0, 0x15, 0xc4, 0x64, 0x0, 0x1f, 0x4, 0x0, @multicast1, @loopback, {[@cipso={0x86, 0x33, 0x0, [{0x5, 0xa, "d33676a5c0dc813f"}, {0x0, 0x10, "f812c6680aa5bc7704e08b494122"}, {0x1, 0x2}, {0x6, 0x11, "8244aea132d3c38cd183091e33a2e4"}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x1a, 0x0, [{0x5, 0x9, "eddcf11d9cb824"}, {0x7, 0xb, "22b24298186bf87b97"}]}, @timestamp_prespec={0x44, 0x3c, 0x97, 0x3, 0xa, [{@rand_addr=0x64010100, 0x2}, {@remote, 0xfffffc01}, {@remote, 0x7}, {@private=0xa010102, 0xffffffff}, {@remote, 0x80000001}, {@empty, 0x3}, {@rand_addr=0x64010102, 0x1}]}, @timestamp_addr={0x44, 0x14, 0xb5, 0x1, 0x8, [{@empty}, {@multicast1, 0x22124d9b}]}, @generic={0x88, 0xf, "f4af8009f8d771e51bbe3c8441"}]}}}}}) r3 = accept4(r0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x80800) accept4$packet(r3, 0x0, &(0x7f00000002c0), 0x80800) r4 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'erspan0\x00', r2, 0x7800, 0x7800, 0x81, 0x15, {{0x16, 0x4, 0x2, 0x12, 0x58, 0x64, 0x0, 0x81, 0x2f, 0x0, @broadcast, @broadcast, {[@ra={0x94, 0x4, 0x1}, @generic={0x7, 0x7, "47ade339e5"}, @end, @lsrr={0x83, 0x17, 0xc, [@private=0xa010101, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local]}, @cipso={0x86, 0x1f, 0x1, [{0x7, 0x5, "a31c62"}, {0x0, 0x3, 'C'}, {0x0, 0xc, "7bcc85059ae0951aeda5"}, {0x7, 0x5, "e93cfb"}]}]}}}}}) ioctl$FICLONE(r0, 0x40049409, r0) r5 = socket(0x11, 0x1, 0xffffffff) r6 = accept4(r5, &(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x80, 0x80000) add_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="39496d245fd18d0d9589dce3d6eeea55d7363a382c3e28c5f156a9d71b93c7b69e09b5c453bf211ea069611b7a18ce30b7627a639b2631a85fc3c63e737c43c2ad075f87bdba252a4c61934ebced847660c778d2f3249facf3ffc67ea270e8e8d9377b27746fbbdc1873f661272240974cc2dceb322c4d974d73c8961ac6933317f5f5f7847218d8b8a9a3b0b7d9214bac229b5e0b12a075900d34b67a1e23736227a7f377746c00bc98dcf2356bd6bf", 0xb0, r4) r7 = accept4(r6, &(0x7f0000000640)=@in={0x2, 0x0, @local}, &(0x7f00000006c0)=0x80, 0x40000) sendmsg$MPTCP_PM_CMD_GET_ADDR(r7, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4081) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000800)={0x14, 0x69, 0x2, {0x20, 0x0, 0x8}}, 0x14) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000008c0)={0x18, 0x0, &(0x7f0000000840)=[@release={0x40046306, 0x3}, @clear_death={0x400c630f, 0x1}], 0x2a, 0x0, &(0x7f0000000880)="f0d6b5579366a86bf901d087532ca824acae66542e8e26a0ce4c18f5c1c8f12f424af5d34050995ada81"}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000a80), r3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000c40)={'sit0\x00', &(0x7f0000000bc0)={'ip6gre0\x00', r2, 0x29, 0x3, 0x1f, 0x4d, 0x0, @mcast2, @mcast1, 0x4eabab2825a442e7, 0x7800, 0xfffffc01, 0x7fff}}) 09:41:27 executing program 7: socketpair(0x0, 0xa, 0x56f8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x20, 0x70bd2b, 0x6, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7ff}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x40000c0) getsockname$netlink(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000200)={0x1, 0x8, 0x2, 0x6}, 0x10) r2 = dup2(r1, r1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x1a}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_SSID={0x8, 0x34, @random="5db8c264"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x48}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x1ff}, @NL80211_ATTR_PMKID={0x14, 0x55, "0f06a40f306c3f8bda735612fc061146"}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008020}, 0x91) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r3) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8051}, 0x6008000) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000540)=0x6, 0x4) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x8) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000005c0)={0x7, 0x1b, 0x1}, 0x7) syz_genetlink_get_family_id$team(&(0x7f0000000ac0), r2) 09:41:27 executing program 4: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/252) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/25) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) write$P9_RLOCK(r0, &(0x7f0000000180)={0x8, 0x35, 0x1}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000081}, 0x0) accept4(r0, &(0x7f0000000300)=@nl, &(0x7f0000000380)=0x80, 0x800) syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) pipe2$9p(&(0x7f0000000a80), 0x80000) 09:41:27 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x408101, 0x0) 09:41:27 executing program 6: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x69}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) open_by_handle_at(r0, &(0x7f0000000380)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x0, 0x6, 0x6efd, 0x101, 0x5}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, r2, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xd5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4880}, 0x20000010) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000a40)={{0x1, 0x1, 0x18}, './file0\x00'}) 09:41:27 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r3 = socket$inet(0x2, 0xa, 0x80000000) r4 = accept4(r3, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00'}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) fork() r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000002940)={0x4}, 0x4) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) 09:41:27 executing program 2: socket$netlink(0x10, 0x3, 0x4) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80800) write$P9_RMKNOD(r0, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) 09:41:27 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x7) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') 09:41:27 executing program 3: clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/28, 0x1c}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/254, 0xfe}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000023c0)=""/149, 0x95}, {&(0x7f0000002480)=""/167, 0xa7}, {&(0x7f0000002540)=""/212, 0xd4}], 0x9}, 0xfffffffe}], 0x1, 0x2000, &(0x7f0000002780)={r0, r1+10000000}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) r3 = socket$inet(0x2, 0xa, 0x80000000) r4 = accept4(r3, &(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000002840)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002880)={'batadv_slave_0\x00'}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000028c0)={0x14, 0x69, 0x2, {0x2, 0x1, 0x6}}, 0x14) fork() r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000002940)={0x4}, 0x4) io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f0000002e00)="8655d0a7a9d901f33dece49af0fee982069945ade53d5b852121667052dc57e9647538e5a187ee970ad6e6db089731df0fdf8bd2c4c239caad0fe321faec0879", 0x40, 0x4, 0x0, 0x3}, &(0x7f0000002e80)) 09:41:27 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:41:27 executing program 2: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80800) write$P9_RMKNOD(r0, &(0x7f0000001480)={0x14, 0x13, 0x1, {0x25, 0x3, 0x3}}, 0x14) 09:41:27 executing program 1: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000000c0)="cc088237f66e1710adb7c31760829869bca7a55e96605d21f422480e845f37877e23545da7ccdbffd52ff5bfe2523c6ec33401145593d9367671dc620caba9f50d1d7be364e2355d036918cbf30b2cd96e8464d37906d90935a2553c1b4dfa47b26072edafdb36086341d4", 0x6b, 0x5, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000200)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x7) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/4\x00') VM DIAGNOSIS: 09:41:19 Registers: info registers vcpu 0 RAX=000000000000002b RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82975135 RDI=ffffffff889c19e0 RBP=ffffffff889c19a0 RSP=ffff8880493ef4a8 R8 =0000000000000000 R9 =ffffed10013cf046 R10=000000000000002b R11=6666666666663c5b R12=000000000000002b R13=0000000000000010 R14=ffffffff889c19a0 R15=ffffffff82975120 RIP=ffffffff8297518d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555585e69400 00000000 00000000 GS =0000 ffff8880e5342000 00000000 00000000 LDT=0000 fffffe1600000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f8cecbf4547 CR3=0000000049118000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=000000000000000003515b82db34ca11 XMM02=0000000000000000333bebdfd0a6a21d XMM03=00000000000000000000000000000000 XMM04=000000ff0000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000001 RBX=0000000000000001 RCX=ffffffff84d1a2ce RDX=fffffbfff0b82d11 RSI=0000000000000004 RDI=ffffffff85c16880 RBP=ffffffff85c16880 RSP=ffff88800f927b40 R8 =0000000000000000 R9 =fffffbfff0b82d10 R10=ffffffff85c16883 R11=0000000000000000 R12=1ffff11001f24f69 R13=0000000000000003 R14=fffffbfff0b82d10 R15=ffff88800f927b78 RIP=ffffffff84d1a460 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 000055558b724400 00000000 00000000 GS =0000 ffff8880e5442000 00000000 00000000 LDT=0000 fffffe4f00000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f52396d08b0 CR3=000000000e6cf000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=000000000000002f002f2e2e2f002e2e XMM01=0000000000000000696c61766e49002f XMM02=ffffffffffffff0f0e0d0c0b0a090807 XMM03=000000000000000000007265776f702f XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=00000000000000000000000000000000 XMM06=000055a7a16ea4e00000000000000002 XMM07=00000000000000000000000000000000 XMM08=2f63697361622f6372732f2e2e000d0a XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000