40), 0x0, 0x200000) read$char_usb(r0, 0x0, 0x0) 21:44:00 executing program 2: socketpair(0x10, 0x0, 0x6, &(0x7f0000000000)) 21:44:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{}, {0x6}]}) 21:44:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001480)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 21:44:00 executing program 0: syz_usb_connect$cdc_ncm(0x5, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 21:44:00 executing program 4: setresuid(0xee01, 0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) setresuid(0xee01, r0, 0xee00) 21:44:00 executing program 3: r0 = socket(0xa, 0x3, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x13, 0x0, 0x9a1000) [ 1180.017476][ T35] audit: type=1326 audit(1626039840.613:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21187 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7fffebbfb9fd code=0x0 21:44:00 executing program 2: syz_genetlink_get_family_id$mptcp(0xfffffffffffffffd, 0xffffffffffffffff) 21:44:00 executing program 5: clock_gettime(0xee2492ccb6bc2760, 0x0) 21:44:01 executing program 4: timerfd_settime(0xffffffffffffffff, 0x6c0a7fe387b6f255, &(0x7f0000000180)={{0x0, 0x989680}}, 0x0) 21:44:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x3d74}}, 0x0) [ 1180.534249][ T56] usb 1-1: new high-speed USB device number 26 using dummy_hcd 21:44:01 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="9a") clock_getres(0x0, &(0x7f0000000040)) 21:44:01 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={0x0}}, 0x0) [ 1180.784142][ T56] usb 1-1: Using ep0 maxpacket: 16 [ 1180.842232][ T35] audit: type=1326 audit(1626039841.433:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21187 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7fffebbfb9fd code=0x0 [ 1180.905073][ T56] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1180.916514][ T56] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1180.926801][ T56] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1180.936932][ T56] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 21:44:01 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) write$vga_arbiter(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='lock '], 0x8) [ 1180.947071][ T56] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1180.957151][ T56] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 21:44:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 21:44:01 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002880)={0xffffffffffffffff, 0x28, &(0x7f0000002dc0)}, 0xfffffffffffffe13) [ 1181.465020][ T56] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1181.474714][ T56] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1181.482863][ T56] usb 1-1: Product: syz [ 1181.487470][ T56] usb 1-1: Manufacturer: syz [ 1181.492168][ T56] usb 1-1: SerialNumber: syz 21:44:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003640), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:44:02 executing program 5: socketpair(0xf, 0x3, 0x0, &(0x7f0000000200)) 21:44:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 21:44:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f00000000c0)) 21:44:02 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='fscache_disable\x00'}, 0x10) 21:44:02 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000240)=""/47, 0x2f}, {&(0x7f0000000600)=""/248, 0xf8}, {&(0x7f0000000380)=""/42, 0x2a}, {0x0}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x5, 0x9, 0x0) [ 1181.964035][ T56] cdc_ncm 1-1:1.0: bind() failure [ 1181.978045][ T56] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 1181.985102][ T56] cdc_ncm 1-1:1.1: bind() failure [ 1182.147492][ T56] usb 1-1: USB disconnect, device number 26 21:44:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 21:44:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000000c0)) 21:44:03 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000940), 0x8, 0x0) 21:44:03 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 21:44:03 executing program 0: r0 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000ac0), 0x0, 0x0, 0x0, r0) 21:44:03 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000003c00)=""/4096, 0x1000}], 0x1, 0x4, 0x0) 21:44:03 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'user.', '/dev/ion\x00'}, 0x0, 0x0) 21:44:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x19, 0x0, 0x0) 21:44:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002b80)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f0000000400)=""/241, 0xf1}}], 0x1, 0x40000020, &(0x7f0000002d40)) syz_genetlink_get_family_id$batadv(&(0x7f0000002dc0), r0) 21:44:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000009ac0)={0x0, 0x0, 0x0}, 0x0) 21:44:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 21:44:03 executing program 1: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), r0) 21:44:03 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000004c0)) 21:44:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x2b, 0x0, 0x0) 21:44:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000001280)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, 0x3}) 21:44:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x5, 0x4}, 0x40) 21:44:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x25, 0x0, 0x0) 21:44:04 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/vmallocinfo\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) 21:44:04 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) copy_file_range(r0, &(0x7f00000008c0), r1, &(0x7f0000000900), 0x0, 0x0) 21:44:04 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 21:44:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x4, &(0x7f0000000140)=@raw=[@exit, @ldst={0x0, 0x2, 0x1, 0x0, 0x9, 0x100}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000280)='syzkaller\x00', 0x10000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_find_delalloc_range\x00'}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x2, 0x3f, 0x5, 0x0, 0x9, 0x1000, 0x9, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 21:44:04 executing program 4: r0 = socket$key(0x2, 0x3, 0x2) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:44:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003640), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:44:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, 0xfffffffffffffffe) 21:44:05 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/typec', 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) 21:44:05 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 21:44:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x8, 0x0) 21:44:05 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x40020003, 0x0, 0x0) 21:44:05 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 21:44:05 executing program 3: r0 = socket(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 21:44:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 21:44:05 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x0, 0x8b}}}}}]}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x2, &(0x7f0000000280)=@string={0x2}}, {0x4b, &(0x7f0000000380)=@string={0x4b, 0x3, "706f1ea45f49c5260bcbecab9907697db64a11aef75bdca40e4e8c30212ceb91013623139d6c82c12bced6526ea97eaa3c4d448ac2a110bc83a9dc0ba0b5bddf6d92a5a3301c33011a"}}, {0x0, 0x0}]}) 21:44:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0x7fffffff}, 0x40) 21:44:06 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x5}]}) 21:44:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @phonet, @l2tp={0x2, 0x0, @empty}, @ethernet={0x0, @link_local}}) 21:44:06 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x10, &(0x7f00000001c0)={0x0}, 0x10) [ 1185.698018][ T3126] ieee802154 phy0 wpan0: encryption failed: -22 [ 1185.704648][ T3126] ieee802154 phy1 wpan1: encryption failed: -22 [ 1185.913995][T19871] usb 5-1: new high-speed USB device number 22 using dummy_hcd 21:44:06 executing program 1: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 21:44:06 executing program 2: socket(0x10, 0x3, 0x1) 21:44:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) [ 1186.154147][T19871] usb 5-1: Using ep0 maxpacket: 8 21:44:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8990, &(0x7f0000000180)={'tunl0\x00', 0x0}) [ 1186.314759][T19871] usb 5-1: unable to get BOS descriptor or descriptor too short [ 1186.404813][T19871] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 21:44:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x11d, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 1186.725602][T19871] usb 5-1: string descriptor 0 read error: -22 [ 1186.732046][T19871] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1186.741505][T19871] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 21:44:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3, 0x6}]}]}}, &(0x7f0000000340)=""/202, 0x32, 0xca, 0x1}, 0x20) 21:44:07 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000300), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 1186.995703][T21338] raw-gadget gadget: fail, usb_ep_enable returned -22 21:44:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x1, 0x0) 21:44:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) 21:44:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x894c, 0x0) 21:44:08 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$sock(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:44:08 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) [ 1187.461459][T17018] usb 5-1: USB disconnect, device number 22 21:44:08 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x840140, 0x0) 21:44:08 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 21:44:08 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000001300)={'macvtap0\x00', @ifru_flags}) 21:44:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000000)={'tunl0\x00', 0x0}) 21:44:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x6c9, &(0x7f0000000100)=[@sack_perm, @timestamp, @mss, @sack_perm], 0x4) 21:44:08 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x77359400}}, 0x0) 21:44:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 21:44:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ftruncate(r2, 0x401) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x6066f8b037950f23) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 21:44:09 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000300), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003e40)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x100053, r0, 0x0) 21:44:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001340)={0x0, @generic={0x0, "2952968ae741a047aad0e804901a"}, @xdp, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 21:44:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x7, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) 21:44:09 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 21:44:09 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000100)="068bfcba9f853922517f94104cb5", 0xe, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1}, 0x80) 21:44:09 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) preadv(r0, &(0x7f0000000d40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 21:44:09 executing program 2: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, r0+10000000}, 0x0) 21:44:09 executing program 3: pipe2(0x0, 0x82800) 21:44:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8913, &(0x7f0000000180)={'tunl0\x00', 0x0}) 21:44:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x20000000) 21:44:10 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, 0x0, 0x0) 21:44:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 21:44:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x7, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) 21:44:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x68, &(0x7f00000001c0)=0x2, 0x4) 21:44:10 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$alg(r0, &(0x7f0000000500)=""/164, 0xa4) 21:44:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x44, r1, 0x103, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) 21:44:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}, 0x12}, 0x0) 21:44:11 executing program 3: r0 = socket(0x1d, 0x2, 0x6) bind$qrtr(r0, 0x0, 0x0) 21:44:11 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 21:44:11 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f00000002c0)="dd", 0x1) 21:44:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:44:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) 21:44:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000240)={&(0x7f0000000280), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 21:44:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x9}, 0xc) 21:44:11 executing program 1: setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000200)={0x0, 0x0, 0x4, "17404b43"}, 0xfffffce0) 21:44:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000001c0)=""/250, 0x26, 0xfa, 0x1}, 0x20) 21:44:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 21:44:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2, 0x4}]}, @restrict={0x10}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000080)=""/136, 0x40, 0x88, 0x1}, 0x20) 21:44:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)='D', 0x1}], 0x3}], 0x1, 0x0) 21:44:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x80, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x8000, 0x24}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x80}}, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffc2a, &(0x7f000000c100)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'veth1_vlan\x00'}]}]}, 0x2c}}, 0x0) 21:44:12 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 21:44:12 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f00000000c0)={0x420}, 0x420}}, 0x0) 21:44:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000080)=""/136, 0x32, 0x88, 0x1}, 0x20) 21:44:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000001a00de001800000af5b0b5"], &(0x7f0000000080)=""/136, 0x32, 0x88, 0x1}, 0x20) [ 1192.337976][T21478] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 21:44:13 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) 21:44:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c100)={&(0x7f000000bf80)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x2c}}, 0x0) 21:44:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c100)={&(0x7f000000bf80)={0x14}, 0x14}, 0x21}, 0x0) 21:44:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x73863759}, 0xc) 21:44:13 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 21:44:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000040)="9e10d62fe666f99aaa9487f7d5c4e77b00318f7631e9a84cbbdc876458c312f6d6fb200cfd5fb9820a472339102915303b78f736ea355cce005fc93312ee7713a4002b3ee11c09212b3bc75a698bfc7f39852330a5f8632bd419a84bfaa5e50f7dbc2be887181053bd97bcff04bf5fbf3b3e9cab5c3c2e2308062284b7", 0x7d}, {&(0x7f0000000100)="bad957b92dfe17ee7649a1b946f93bf7d59d7e242f17a170beea7b191f719020b2c81aeab593bcf01a12b4f02669ce262b6d7ddb3f8917", 0x37}, {&(0x7f0000000ec0)="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", 0xf7f}, {0x0}], 0x4, 0x0, 0x0, 0x4022}], 0x1, 0x4002010) 21:44:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 21:44:14 executing program 1: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 21:44:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 21:44:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x79ea}, 0x9c) 21:44:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001680), r0) 21:44:14 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 21:44:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r1, @ANYBLOB="01002abd7000fedbdf2517000000580001801400020076657468305f746f5f7465616d0000000800030003000000080003000300000014000200776730000000000000000000000000001400020076657468315f746f5f626f6e6400000008000300020000006000d3"], 0x1b0}}, 0x0) 21:44:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x3ff}, 0x40) 21:44:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 21:44:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@authinfo={0x18}], 0x18}, 0x0) 21:44:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x2}]}}, &(0x7f0000000080)=""/136, 0x26, 0x88, 0x1}, 0x20) 21:44:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x3, 0x0, &(0x7f0000000e80)) 21:44:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x18, 0x0, &(0x7f0000000e80)) 21:44:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000002c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 21:44:15 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffff800}, 0x8) 21:44:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c100)={&(0x7f000000bf80)={0x14, r1, 0x1, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 21:44:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f0000000140)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x2}}], 0x20}, 0x0) 21:44:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0x4, 0x4) 21:44:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5411, 0x0) 21:44:15 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff}) read$alg(r0, &(0x7f0000000240)=""/36, 0x24) 21:44:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000), 0xc) 21:44:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x76, 0x0, &(0x7f0000000e80)) 21:44:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) 21:44:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r1, @ANYBLOB="01"], 0x1b0}}, 0x0) [ 1195.844125][T21555] sctp: [Deprecated]: syz-executor.0 (pid 21555) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1195.844125][T21555] Use struct sctp_sack_info instead 21:44:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000200)={0x0, 0x0, 0x1, "04"}, 0x9) 21:44:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000fbdbdf2507000000080001000000000008000300", @ANYBLOB='\f'], 0x60}}, 0x0) 21:44:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000340)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 21:44:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="3000000000000000840000000100000001007fff010000000900000045830000810000000000ffff04", @ANYBLOB="180000000000000084"], 0xb8}, 0x0) [ 1196.199267][T21562] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1196.239255][T21563] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 21:44:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000240)=""/151, 0x26, 0x97, 0x1}, 0x20) 21:44:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c100)={&(0x7f000000bf80)={0x14, r1, 0x1, 0x0, 0x0, {0x5c}}, 0x14}}, 0x0) 21:44:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/193, 0x2b, 0xc1, 0x1}, 0x20) 21:44:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c100)={&(0x7f000000bf80)={0x14}, 0xffffffffffffff4f}}, 0x0) 21:44:17 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/uts\x00') 21:44:17 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000180)) 21:44:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000cc0)={&(0x7f0000000c00), 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14}, 0xffffffffffffff63}}, 0x0) 21:44:17 executing program 2: r0 = socket(0x18, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:44:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_j1939(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) 21:44:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@restrict={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000480)=""/185, 0x27, 0xb9, 0x1}, 0x20) 21:44:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 21:44:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x100000, 0x4) 21:44:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c100)={0x0}, 0x1, 0x0, 0x6}, 0x0) 21:44:18 executing program 2: socket(0x2b, 0x1, 0x3) 21:44:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x76, 0x0, &(0x7f0000000e80)=0x8300) [ 1197.578060][T21595] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 21:44:18 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 1197.660311][T21597] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 21:44:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000040)) 21:44:18 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000ac0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x26) 21:44:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x82, 0x0, &(0x7f0000000e80)) 21:44:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x8, 0x0, &(0x7f0000000e80)=0x300) 21:44:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1c, 0x0, &(0x7f0000000e80)) 21:44:18 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/ipc\x00') 21:44:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c100)={&(0x7f000000bf80)={0x2c, r1, 0x1, 0x0, 0x0, {0xd}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x2c}}, 0x0) 21:44:18 executing program 4: syz_genetlink_get_family_id$devlink(0xfffffffffffffffd, 0xffffffffffffffff) pipe(&(0x7f0000000400)) 21:44:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$kcm(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x10040) 21:44:19 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x11) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0, 0x28}}, 0x0) 21:44:19 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 21:44:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:44:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x1c, r1, 0xa01, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 21:44:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c100)={&(0x7f00000028c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x34}}, 0x0) 21:44:19 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f00000008c0)=[{{&(0x7f00000003c0)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x80, 0x0}}], 0x1, 0x0) 21:44:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c100)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="010000f4029390533be21400000004000180"], 0x18}}, 0x0) 21:44:19 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[], 0x42c}}, 0x0) 21:44:19 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 21:44:19 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x11) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000004c0)={'vxcan0\x00'}) 21:44:20 executing program 4: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 21:44:20 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x11) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x28}}, 0x0) 21:44:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f00000003c0)) 21:44:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c100)={&(0x7f000000bf80)={0x14, r1, 0x1, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 21:44:20 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="0d47286bde87"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 21:44:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000000c0)) sendfile(r2, r1, 0x0, 0x100080737) 21:44:20 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 21:44:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x20000010, &(0x7f0000000000)=[@in={0x2, 0x0, @private}]}, &(0x7f00000000c0)=0x10) 21:44:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000480)=""/185, 0x26, 0xb9, 0x1}, 0x20) 21:44:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000080)=""/136, 0x36, 0x88, 0x1}, 0x20) 21:44:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c100)={&(0x7f000000bf80)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0xa}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 21:44:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x20}, 0xc) 21:44:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2, 0x4}]}, @restrict={0x10}]}, {0x0, [0x0, 0x61, 0x61]}}, &(0x7f0000000080)=""/136, 0x41, 0x88, 0x1}, 0x20) 21:44:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003640)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="df", 0x1}], 0x1}], 0x1, 0x24004090) [ 1200.802572][T21682] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:44:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x72, 0x0, &(0x7f0000000e80)) [ 1200.852393][T21684] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:44:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x5}, 0x8) 21:44:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x2, 0x0, &(0x7f0000000e80)=0x700) 21:44:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r1, @ANYBLOB="01002abd7000fedbdf2517000000580001"], 0x1b0}}, 0x0) 21:44:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0)=[{0x0}, {&(0x7f00000001c0)='D', 0x1}], 0x2}], 0x1, 0x0) 21:44:21 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) 21:44:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c100)={&(0x7f000000bf80)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x2c}}, 0x0) 21:44:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000001b380)={0x0, 0x0, &(0x7f000001b340)={&(0x7f000001b140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0xc0, 0x2, 'vlan0\x00'}]}]}, 0x2c}}, 0x0) 21:44:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', 0x0}) 21:44:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000040)="9e10d62fe666f99aaa9487f7d5c4e77b00318f7631e9a84cbbdc876458c312f6d6fb200cfd5fb9820a472339102915303b78f736ea355cce005fc93312ee7713a4002b3ee11c09212b3bc75a698bfc7f39852330a5f8632bd419a84bfaa5e50f7dbc2be887181053bd97bcff04bf5fbf3b3e9cab5c3c2e2308062284b75afcd2e51959be80fc70", 0x87}, {&(0x7f0000000100)="bad957b92dfe17ee7649a1b946f93bf7d59d7e242f17a170beea7b191f719020b2c81aeab593bcf01a12b4f02669ce262b6d7ddb3f8917", 0x37}, {&(0x7f0000000ec0)="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", 0xc00}], 0x3, 0x0, 0x0, 0x4022}], 0x1, 0x4002010) 21:44:22 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 21:44:22 executing program 5: socket(0x23, 0x0, 0x400000) [ 1201.962244][T21708] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1201.996010][T21711] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 21:44:22 executing program 3: socket(0x3, 0x0, 0x7ff) 21:44:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000001b380)={0x0, 0x0, &(0x7f000001b340)={&(0x7f000001b140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x2c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) recvmsg$kcm(r0, &(0x7f0000019e80)={0x0, 0x0, &(0x7f0000019e00)=[{0x0}, {&(0x7f0000019c80)=""/9, 0x9}, {&(0x7f0000019cc0)=""/31, 0x1f}], 0x3}, 0x0) 21:44:22 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={0x0}}, 0x0) 21:44:22 executing program 1: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 21:44:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c100)={&(0x7f000000bf80)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x2c}}, 0x0) 21:44:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000080)=""/136, 0x26, 0x88, 0x8}, 0x20) 21:44:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c100)={&(0x7f000000bf80)={0x14, r1, 0x1, 0x0, 0x0, {0x1b}}, 0x14}}, 0x0) 21:44:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x1}, {}]}]}}, &(0x7f00000001c0)=""/250, 0x36, 0xfa, 0x1}, 0x20) 21:44:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0xffff}, 0x90) 21:44:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x25, 0x0, &(0x7f0000000e80)) 21:44:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0xfffffdef}}, 0x0) 21:44:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newqdisc={0x28, 0x24, 0x221, 0x0, 0x0, {}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) 21:44:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b02000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 21:44:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 21:44:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000140)) 21:44:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c100)={&(0x7f000000bf80)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="016a28bd0118edf1c32008"], 0x14}}, 0x0) 21:44:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c100)={&(0x7f0000000140)={0x2c, r1, 0x101, 0x0, 0x0, {0x10}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x2c}}, 0x0) 21:44:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000001c0)=""/250, 0x2e, 0xfa, 0x1}, 0x20) [ 1203.577306][T21753] sctp: [Deprecated]: syz-executor.5 (pid 21753) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1203.577306][T21753] Use struct sctp_sack_info instead 21:44:24 executing program 0: r0 = socket$inet_sctp(0x2, 0xa, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x6, 0x0, 0x0) [ 1203.740530][T21753] sctp: [Deprecated]: syz-executor.5 (pid 21753) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1203.740530][T21753] Use struct sctp_sack_info instead 21:44:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8008}}], 0x30}], 0x1, 0x0) 21:44:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}]}]}, 0x2c}}, 0x0) 21:44:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000240)=""/151, 0x32, 0x97, 0x1}, 0x20) 21:44:24 executing program 1: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x35e950cdcbff4de7) 21:44:24 executing program 0: socket(0x23, 0x0, 0xfffffffe) 21:44:25 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:44:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000080)=""/136, 0x35, 0x88, 0x1}, 0x20) 21:44:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$kcm(r0, &(0x7f0000005c40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 21:44:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x5a}, @void, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x30}}, 0x0) 21:44:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)='~', 0x1}], 0x1}, 0x0) 21:44:25 executing program 1: r0 = socket(0x25, 0x1, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 21:44:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000004c40)={'vxcan1\x00'}) 21:44:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000004300)={'NETMAP\x00'}, &(0x7f0000004340)=0x1e) 21:44:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x94190000}, 0x0) 21:44:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xb}, 0x40) 21:44:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92}, 0xe) 21:44:26 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) 21:44:26 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00n'], 0x38}}, 0x0) 21:44:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x38}, 0x34, 0x0, 0x94efff7f00000000}, 0x0) 21:44:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f000001b380)={0x0, 0x0, &(0x7f000001b340)={&(0x7f000001b140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x2c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000019e80)={0x0, 0x0, &(0x7f0000019e00)=[{0x0}, {0x0}, {&(0x7f0000019cc0)=""/31, 0x1f}], 0x3}, 0x0) 21:44:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="3000000000000000840000000100000001007fff010000000900000045830000810000000000ffff04000000", @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000e00000020000000020000000000000008400000008000000fe8000000000000000000000000000aa18000000000000008400000d000000000100e1ff0500060018000000000000008400000005000000100000000400000020000000000000008400000002"], 0xb8}, 0x0) 21:44:26 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x409, 0x0) 21:44:26 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000580)=""/14, 0xe) 21:44:26 executing program 2: socketpair(0x1d, 0x0, 0x2b4, &(0x7f0000000100)) 21:44:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0x2}, 0xc0}}, 0x0) 21:44:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$unix(r0, &(0x7f0000010a00)=[{0x0, 0x0, 0x0}], 0x1, 0x7) 21:44:26 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@random="dd3f0061f3be", @multicast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @private1, @random="bcc94ca923f4", @dev}}}}, 0x0) 21:44:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x16}]}) 21:44:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:44:27 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'vlan1\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}}) 21:44:27 executing program 5: syz_io_uring_setup(0x5593, &(0x7f0000000200), &(0x7f0000ed8000/0x3000)=nil, &(0x7f0000ed9000/0x4000)=nil, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000040)=[&(0x7f0000ed8000/0x2000)=nil, &(0x7f0000edb000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000000c0), 0x0) 21:44:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) getpid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002280), 0x0, 0x0) read$FUSE(r1, &(0x7f0000002400)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(r2, 0x0) r3 = getpid() sendmmsg$unix(r0, &(0x7f000000a080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}], 0x1, 0x0) [ 1206.962802][ T35] audit: type=1326 audit(1626039867.553:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21830 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffe8e9629fd code=0x0 21:44:27 executing program 2: r0 = syz_io_uring_setup(0x271, &(0x7f0000000000), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000de0000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ed3000/0x4000)=nil, 0x4000, 0x0, 0x5012, r0, 0x10000000) 21:44:28 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0xc0002, 0x0) pwritev(r0, &(0x7f0000001540)=[{0x0}, {&(0x7f00000001c0)='&', 0x1}], 0x2, 0x0, 0x0) 21:44:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001340)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=[@rights={{0x1c, 0x1, 0x1, [r1, r2, 0xffffffffffffffff]}}], 0x20}, 0x0) 21:44:28 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RREADLINK(r0, 0x0, 0x27) write$P9_RSTAT(r0, &(0x7f0000000140)={0x56, 0x7d, 0x0, {0x0, 0x4f, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x16, 'security.SMACK64IPOUT\x00', 0x3, ':+#', 0x2, '}(', 0x1, '-'}}, 0x56) 21:44:28 executing program 1: r0 = syz_io_uring_setup(0x4efd, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000040), 0x1) 21:44:28 executing program 2: r0 = syz_io_uring_setup(0x5593, &(0x7f0000000200), &(0x7f0000ed8000/0x3000)=nil, &(0x7f0000f04000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) syz_io_uring_setup(0x3009, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000f04000/0x3000)=nil, &(0x7f0000ed9000/0x4000)=nil, 0x0, 0x0) [ 1207.789711][ T35] audit: type=1326 audit(1626039868.383:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21830 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffe8e9629fd code=0x0 21:44:28 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 21:44:28 executing program 0: r0 = syz_io_uring_setup(0x5593, &(0x7f0000000200), &(0x7f0000ed8000/0x3000)=nil, &(0x7f0000f04000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) mmap$IORING_OFF_SQES(&(0x7f0000ed6000/0x3000)=nil, 0x3000, 0xc, 0x11, r0, 0x10000000) 21:44:28 executing program 4: syz_io_uring_setup(0xd81, &(0x7f0000000280)={0x0, 0x0, 0x8}, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 21:44:28 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffdc, 0x0, "9d11ccb360a1db4c"}) 21:44:28 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002280), 0x0, 0x0) read$FUSE(r0, &(0x7f0000006ac0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_getparam(r1, &(0x7f00000000c0)) 21:44:28 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000016c0)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:44:29 executing program 4: pipe2$9p(&(0x7f0000000000), 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x88032, 0xffffffffffffffff, 0x0) 21:44:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x803e}, 0x0) 21:44:29 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000180)={0x0}}, 0x0) 21:44:29 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RLERROR(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0xfffffdef) 21:44:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sendmsg$key(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000013c0)={0x2, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x7}}]}, 0x38}}, 0x0) 21:44:29 executing program 5: syz_io_uring_setup(0x6cec, &(0x7f0000000000), &(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 21:44:29 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x40a, 0x0) 21:44:29 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 21:44:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x7) 21:44:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) r1 = getpid() r2 = getpid() sendmmsg$unix(r0, &(0x7f000000a080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}], 0x1, 0x0) 21:44:29 executing program 5: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x4000) 21:44:30 executing program 4: pkey_mprotect(&(0x7f0000c10000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) 21:44:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) 21:44:30 executing program 2: r0 = timerfd_create(0x0, 0x0) ppoll(&(0x7f0000003140)=[{r0}], 0x1, &(0x7f0000003340), 0x0, 0x0) 21:44:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000001c0)={&(0x7f0000000300), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:44:30 executing program 0: add_key$fscrypt_v1(&(0x7f0000000a80), &(0x7f0000000ac0)={'fscrypt:', @desc1}, &(0x7f0000000b00)={0x0, "81122cdf800097bba69c06d0bbe290ad1318b3654e02280c103e6e446c52423fdbe726138e4c6fecd119cef945920bb9ec26cba3c5b661a8cbe5c22e92860eff"}, 0x48, 0xfffffffffffffffc) 21:44:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000480)='7', 0x1}], 0x2}, 0x0) 21:44:30 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x40c}, {r0}], 0x3, 0x0, 0x0, 0x0) 21:44:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0, 0xffffff7f}}, 0x0) 21:44:30 executing program 3: r0 = io_uring_setup(0x5d86, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 21:44:30 executing program 1: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xa5c7b4fc}) 21:44:31 executing program 2: syz_io_uring_setup(0x701d, &(0x7f00000002c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x4}, &(0x7f00000001c0)={0x9}, 0x0, 0x0) 21:44:31 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040), 0x3, 0x0) 21:44:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:44:31 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RGETATTR(r0, &(0x7f00000000c0)={0xa0}, 0xa0) 21:44:31 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x60010, r0, 0x10000000) 21:44:31 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) 21:44:31 executing program 4: syz_io_uring_setup(0x28bb, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000000040), 0x0) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x5000) 21:44:31 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x22401, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) 21:44:31 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:44:31 executing program 5: getresuid(&(0x7f0000005080), &(0x7f00000050c0), &(0x7f0000005100)) 21:44:32 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 21:44:32 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, 0x0}, 0x68) 21:44:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="84"], 0x184}}, 0x0) 21:44:32 executing program 2: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3074, 0x65) 21:44:32 executing program 4: syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) pipe2(&(0x7f00000001c0), 0x0) 21:44:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 21:44:32 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x3, 0x0) 21:44:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x28}}, 0x0) 21:44:32 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 21:44:32 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = syz_io_uring_setup(0x4efd, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000040)=r0, 0x1) 21:44:32 executing program 2: set_mempolicy(0x0, &(0x7f0000000000), 0x82) 21:44:32 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000780)="e8", 0x1}, {0x0}], 0x2, 0x0) 21:44:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001f80)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xead, 0x0, 0x0, 0x1, [@typed={0x35, 0x0, 0x0, 0x0, @binary="614f276e91c5319028a874d9b0c3205acbedd6df36e4aaf6b983c7b3432159ffee2b160217b16a74cdc2952afa5ca8a6b7"}, @typed={0x6, 0x0, 0x0, 0x0, @str=')\x00'}, @generic="c2afbb52d7dfadcd6704b7afc175d4c8311833b80c23b0d912efc157c614", @generic="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"]}]}, 0xec4}}, 0x0) 21:44:33 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 21:44:33 executing program 3: waitid(0x7, 0x0, 0x0, 0x8, 0x0) 21:44:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:44:33 executing program 5: socket$can_bcm(0x1d, 0x2, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 21:44:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:44:33 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000050000000e0001006e657464657673696d0000000f0002006e800000007673696c3000000003"], 0x3c}}, 0x0) 21:44:33 executing program 1: pipe2$9p(&(0x7f0000000080), 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x109) write$P9_RMKDIR(r0, &(0x7f0000000000)={0x14}, 0x14) 21:44:33 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) syz_io_uring_setup(0x3a21, &(0x7f0000000200)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) 21:44:33 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000100), 0x8) [ 1213.268352][T22000] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1213.367395][T22005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:44:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:44:34 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x2, 0x0) 21:44:34 executing program 1: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x2b00, 0x65) 21:44:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x3}, 0x14}}, 0x0) 21:44:34 executing program 3: mbind(&(0x7f0000ff1000/0xe000)=nil, 0xe000, 0x0, &(0x7f0000000000), 0x1ff, 0x7) 21:44:34 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x6, 0x0, 0x0, 0xffffffffffffff9c) 21:44:34 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, "c7e3398328e47440"}) 21:44:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) accept$inet(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 21:44:34 executing program 1: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 21:44:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x34, r1, 0x201, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 21:44:34 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getdents(r0, 0x0, 0x0) [ 1214.266967][ T35] audit: type=1326 audit(1626039874.863:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22024 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7fffc99c79fd code=0x0 21:44:34 executing program 2: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) 21:44:35 executing program 5: fsopen(&(0x7f0000000000)='proc\x00', 0x1) 21:44:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x5, 0x0, 0x0, 0xffffffffffffff9c) 21:44:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x15}]}) 21:44:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x58, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) 21:44:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000001f40)={0x0, 0x4000, &(0x7f0000001f00)={0x0}, 0x300}, 0x0) [ 1215.097084][ T35] audit: type=1326 audit(1626039875.693:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22024 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7fffc99c79fd code=0x0 21:44:35 executing program 5: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5421, &(0x7f0000000000)) 21:44:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{}]}) 21:44:36 executing program 1: r0 = syz_io_uring_setup(0x5593, &(0x7f0000000200), &(0x7f0000ed8000/0x3000)=nil, &(0x7f0000f04000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) syz_io_uring_setup(0x3009, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000f04000/0x3000)=nil, &(0x7f0000ed9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 21:44:36 executing program 3: timer_create(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f00000000c0)) 21:44:36 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x1965c0, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x4, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) 21:44:36 executing program 2: pselect6(0x31, &(0x7f0000002000), &(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002140)={&(0x7f0000002100), 0x8}) 21:44:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x7fff}, 0x1c) 21:44:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000001f80)={0x1eb0, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@nested={0x1e95, 0x49, 0x0, 0x1, [@typed={0x39, 0x0, 0x0, 0x0, @binary="614f276e91c5319028a874d9b0c3205acbedd6df36e4aaf6b983c7b3432159ffee2b160217b16a74cdc2952afa5ca8a6b7605a1a3e"}, @typed={0x6, 0x0, 0x0, 0x0, @str=')\x00'}, @generic="c2afbb52d7dfadcd6704b7afc175d4c8311833b80c23b0d912efc157c614", @generic="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", @generic="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"]}, @generic="bd"]}, 0x1eb0}}, 0x0) [ 1215.908449][T22064] fuse: Bad value for 'user_id' [ 1215.956242][T22065] fuse: Bad value for 'user_id' 21:44:36 executing program 3: r0 = syz_io_uring_setup(0x5593, &(0x7f0000000200), &(0x7f0000edb000/0x1000)=nil, &(0x7f0000f04000/0x2000)=nil, &(0x7f0000000100), &(0x7f00000002c0)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r2 = syz_io_uring_setup(0x7989, &(0x7f0000000000)={0x0, 0x586b}, &(0x7f0000ed9000/0x3000)=nil, &(0x7f0000ed9000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0xa, 0x0, r1) 21:44:36 executing program 1: sigaltstack(&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000040)) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x65) 21:44:36 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000007c0)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000780)=""/59, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x120) [ 1216.358132][T22070] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:44:37 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000011c0)='./file0\x00', 0xc0241, 0x0) 21:44:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x3}, 0x14}}, 0x0) [ 1216.640044][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.647812][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.655557][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.663121][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.670737][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.678427][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.686292][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.693935][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.701480][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.709160][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.716785][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.724495][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.732114][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.740000][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.747785][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.755429][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.762966][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.770613][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.778314][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 21:44:37 executing program 4: pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) [ 1216.785948][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.793475][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.801121][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.808771][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.816417][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.824030][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.831593][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.839417][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.847024][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.854657][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.862216][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.869903][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.877536][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.885294][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.892832][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.900590][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.908227][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.915866][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.923401][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.931104][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.938751][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.946438][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.954169][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.961718][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.969346][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.976974][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.984653][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.992201][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1216.999847][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1217.007505][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1217.015138][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1217.022670][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1217.030299][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 21:44:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) [ 1217.037913][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1217.045571][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1217.053116][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1217.061411][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1217.069052][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1217.076678][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1217.084308][T19871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1217.132430][T19871] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 1217.155987][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.163542][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.171863][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.179607][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.187365][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.195237][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.202777][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.210594][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.218511][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 21:44:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001340)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x0) [ 1217.226389][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.234075][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.241618][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.249372][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.257311][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.265166][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.272700][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.280410][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.288096][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.295772][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.303335][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.311121][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.318797][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 21:44:37 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x42142, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) [ 1217.326484][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.334182][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.341882][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.349843][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.357507][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.365197][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.372744][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.380467][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.388174][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.395887][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.403423][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.411111][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.418839][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.426527][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.434171][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.441793][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.449449][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.457098][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.464743][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.472290][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 21:44:38 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) [ 1217.480207][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.487952][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.495590][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.503114][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.510758][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.518414][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.526228][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.534019][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.541552][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.549246][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.556967][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.564599][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.572128][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.579776][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.587433][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.595093][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1217.602625][ T18] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 21:44:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) r1 = getpid() r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002280), 0x0, 0x0) read$FUSE(r2, &(0x7f0000006ac0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setregid(0x0, r3) sendmmsg$unix(r0, &(0x7f000000a080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, r3}}}], 0x20}], 0x1, 0x0) 21:44:38 executing program 0: r0 = open$dir(&(0x7f0000000400)='.\x00', 0x0, 0x0) faccessat2(r0, &(0x7f00000006c0)='./file0/file0\x00', 0x0, 0x0) 21:44:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001f80)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xead, 0x0, 0x0, 0x1, [@typed={0x39, 0x0, 0x0, 0x0, @binary="614f276e91c5319028a874d9b0c3205acbedd6df36e4aaf6b983c7b3432159ffee2b160217b16a74cdc2952afa5ca8a6b7605a1a3e"}, @typed={0x6, 0x5d, 0x0, 0x0, @str=')\x00'}, @generic="c2afbb52d7dfadcd6704b7afc175d4", @generic="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"]}]}, 0xec4}}, 0x0) 21:44:38 executing program 1: getuid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001140)='cgroup.controllers\x00', 0x0, 0x0) [ 1218.979398][ T18] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 21:44:39 executing program 2: capset(&(0x7f00000008c0)={0x20071026}, &(0x7f0000000900)) 21:44:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x8001, 0x89d, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0xc, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) 21:44:39 executing program 4: ppoll(&(0x7f0000000180)=[{}], 0x300, 0x0, 0x0, 0x0) 21:44:39 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000380)) timer_create(0x2, 0x0, &(0x7f00000004c0)) 21:44:39 executing program 3: syz_io_uring_setup(0x886, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), 0x0) 21:44:39 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x50) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002280), 0x0, 0x0) read$FUSE(r0, &(0x7f0000006ac0)={0x2020}, 0x2020) 21:44:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x1) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x3f) unshare(0x40000000) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="4d000300000000000000800005003c"], 0x1c) sendfile(r2, r2, &(0x7f0000000080), 0x1000ffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:44:40 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x16, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 21:44:40 executing program 5: io_uring_setup(0x1e2e, &(0x7f0000000040)) io_uring_setup(0x6c9e, &(0x7f0000000100)) 21:44:40 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0), 0x80802) write$qrtrtun(r0, &(0x7f00000003c0)="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", 0x2bc) 21:44:40 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) getresuid(&(0x7f0000002d40), &(0x7f0000002d80), &(0x7f0000002dc0)) 21:44:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) fstat(r0, &(0x7f0000000140)) fchown(r0, 0x0, 0x0) [ 1219.710486][T22137] IPVS: ftp: loaded support on port[0] = 21 [ 1219.909431][T22167] qrtr: Invalid version 213 21:44:40 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) write$qrtrtun(r0, 0x0, 0x0) 21:44:40 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200), 0x401, 0x0) write$sequencer(r0, 0x0, 0x0) 21:44:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/81, 0x51}], 0x1, 0x3, 0x0) 21:44:40 executing program 0: io_uring_setup(0x1e0a, &(0x7f0000000300)) syz_open_dev$dri(&(0x7f0000000a80), 0x0, 0x102) 21:44:40 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0xd, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0xfe42) 21:44:41 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@dellinkprop={0x44, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) [ 1221.634493][T22174] IPVS: ftp: loaded support on port[0] = 21 21:44:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000001c0)="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", 0x2000, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:44:43 executing program 5: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000002f80)={0x0, 0x10}, 0x18) 21:44:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r3}, 0xc) 21:44:43 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000018c0), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000018c0), 0x0, 0x0) preadv(r1, &(0x7f0000000780)=[{&(0x7f0000000300)=""/249, 0xf9}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 21:44:43 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) memfd_create(0x0, 0x0) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x0) 21:44:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) [ 1223.035712][T22224] input: syz1 as /devices/virtual/input/input26 [ 1223.109415][T22234] input: syz1 as /devices/virtual/input/input27 21:44:43 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [], 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007017131fa19e9c00000000000000000000000000000000000000000000000000000000000000000000bc0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecff0000000000000000000000000000000000004f24cc8100"/192]}, 0x138) 21:44:44 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x40085112) 21:44:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) 21:44:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 21:44:44 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket(0x1d, 0x0, 0x0) 21:44:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x71, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) [ 1224.046892][T22254] can: request_module (can-proto-0) failed. 21:44:44 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) dup2(r2, r0) 21:44:44 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4b4, 0xbca1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x1}}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) 21:44:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000240)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 21:44:44 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f0000000180)) 21:44:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f00000001c0)=0x10) 21:44:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0xfe42) 21:44:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) [ 1224.693800][ T8457] usb 1-1: new high-speed USB device number 27 using dummy_hcd 21:44:45 executing program 1: syz_usb_connect(0x3, 0x24, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0xd1, 0x5d, 0x88, 0x8, 0x5ac, 0x252, 0x1d68, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0xa3, 0x2}}]}}]}}, 0x0) 21:44:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r1, r0) 21:44:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000000280)=@assoc_value={r2}, &(0x7f0000000a40)=0x8) 21:44:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000080, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) [ 1225.054963][ T8457] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1225.224054][ T8457] usb 1-1: New USB device found, idVendor=04b4, idProduct=bca1, bcdDevice= 0.40 [ 1225.233364][ T8457] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1225.241797][ T8457] usb 1-1: Product: syz [ 1225.246212][ T8457] usb 1-1: Manufacturer: syz [ 1225.250929][ T8457] usb 1-1: SerialNumber: syz 21:44:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x3) [ 1225.414632][T18791] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 1225.443858][ T8457] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 21:44:46 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0xe873f5798b6dab8) [ 1225.656592][T18791] usb 2-1: Using ep0 maxpacket: 8 21:44:46 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000540), 0x200, 0x0) 21:44:46 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) 21:44:46 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x113933, 0xffffffffffffffff, 0x0) [ 1225.840423][ T8457] usb 1-1: USB disconnect, device number 27 21:44:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) [ 1225.935109][T18791] usb 2-1: New USB device found, idVendor=05ac, idProduct=0252, bcdDevice=1d.68 [ 1225.944444][T18791] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1225.952587][T18791] usb 2-1: Product: syz [ 1225.957048][T18791] usb 2-1: Manufacturer: syz [ 1225.961871][T18791] usb 2-1: SerialNumber: syz 21:44:46 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x401c5820, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 1226.122513][T18791] usb 2-1: config 0 descriptor?? [ 1226.173983][T18791] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input28 21:44:46 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x8001, 0x89d, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000080), &(0x7f0000000080)=@tcp6}, 0x20) 21:44:47 executing program 1: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4b4, 0xbca1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x30, 0x7, [{{0x9, 0x4, 0x0, 0x5f, 0x2, 0x3, 0x1, 0x0, 0x20, {0x9, 0x21, 0x7, 0x2, 0x1, {0x22, 0x3}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x7, 0x1f, 0x1}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x4, 0x66, 0x1}}]}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x9b, 0x2, 0x7, 0x20, 0x1}, 0xa2, &(0x7f0000000080)={0x5, 0xf, 0xa2, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x40, "260a46be6f0e46e33a2e0401e0ecfb2f"}, @ssp_cap={0x10, 0x10, 0xa, 0x7f, 0x1, 0x100, 0x0, 0x0, [0xc0c0]}, @generic={0x79, 0x10, 0x4, "12608acfbbed0bfcc25c746b5b24bfbd35bbb78019eb29bac254c4184e281563c668260d5f6d2d80d37b3b2be7510c0ff0d2c7eb0c0731f061e408d6ad7e2b363f471c2082f34cedc85ae8e5eb9a061d62469af6c43ab23a11b912a4c07eb2a3dced88e26d9e2da06f752006b44c529f932971f0d294"}]}, 0x2, [{0xa1, &(0x7f0000000180)=@string={0xa1, 0x3, "162a5285267aab40eeade0a8c86e43b33216f80eb624587c0b338cfbe803c13768d6c9da3e78b0dc06502bcdb0f2be5bb834c07ba8838589aeac925977354591cbcf578cd1f1f01b2ff2b55e5d42bed25e612da46662a707684811018b6635ec23080f2cb12ee01c30e7d39a310ef80033d2c997ec3d3221ed597d692c6b87f37b2f9a9d57e7bccb011abc49b5bd609bfda6b32cc48c81ecd42eda26e50911"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x3442}}]}) 21:44:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f00000000c0)) 21:44:47 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 21:44:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x44, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) [ 1226.561839][T18791] usb 2-1: USB disconnect, device number 23 21:44:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x10, &(0x7f0000000180)={r2}, 0x8) 21:44:47 executing program 5: socketpair(0xd0e708bd83abe552, 0x0, 0x0, &(0x7f0000000000)) 21:44:47 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x8004510a) 21:44:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x84, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={r3, 0x0, 0xb7}, 0xc) [ 1227.039511][T22350] sctp: [Deprecated]: syz-executor.2 (pid 22350) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1227.039511][T22350] Use struct sctp_sack_info instead 21:44:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x140a0, 0x0, 0x0) [ 1227.155501][T22352] sctp: [Deprecated]: syz-executor.2 (pid 22352) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1227.155501][T22352] Use struct sctp_sack_info instead [ 1227.204201][T18791] usb 2-1: new high-speed USB device number 24 using dummy_hcd 21:44:48 executing program 5: getpriority(0x7, 0x0) 21:44:48 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4b4, 0xbca1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x20, {0x9, 0x21, 0x7, 0x2, 0x1, {0x22, 0x3}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x1f, 0x1}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x0, 0x0, 0x7, 0x20, 0x1}, 0x0, 0x0}) 21:44:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee01) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x6fa) [ 1227.564317][T18791] usb 2-1: config 1 interface 0 has no altsetting 0 [ 1227.724703][T18791] usb 2-1: New USB device found, idVendor=04b4, idProduct=bca1, bcdDevice= 0.40 [ 1227.734223][T18791] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1227.742365][T18791] usb 2-1: Product: syz [ 1227.746968][T18791] usb 2-1: Manufacturer: 㑂 [ 1227.751686][T18791] usb 2-1: SerialNumber: syz [ 1228.174653][T17018] usb 3-1: new high-speed USB device number 21 using dummy_hcd 21:44:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000540)) 21:44:48 executing program 4: io_uring_setup(0x6c9e, &(0x7f0000000100)={0x0, 0x0, 0x2}) 21:44:48 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x6c, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:44:48 executing program 3: openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x1d8e21a72f1d42ed) [ 1228.495771][T18791] usbhid 2-1:1.0: can't add hid device: -71 [ 1228.502176][T18791] usbhid: probe of 2-1:1.0 failed with error -71 [ 1228.537809][T17018] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1228.561108][T18791] usb 2-1: USB disconnect, device number 24 21:44:49 executing program 3: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x1400) 21:44:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7d, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0xfe42) [ 1228.775001][T17018] usb 3-1: New USB device found, idVendor=04b4, idProduct=bca1, bcdDevice= 0.40 [ 1228.784491][T17018] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1228.792889][T17018] usb 3-1: Product: syz [ 1228.797363][T17018] usb 3-1: Manufacturer: syz [ 1228.802089][T17018] usb 3-1: SerialNumber: syz 21:44:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x14) 21:44:49 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0xff97) fallocate(r0, 0x0, 0x0, 0x8) [ 1229.580915][T17018] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 1229.659675][T17018] usb 3-1: USB disconnect, device number 21 21:44:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000080)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r2, 0x1}, 0x14) 21:44:50 executing program 5: io_uring_setup(0x3d67, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0xae}) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000cc0), 0x0) 21:44:50 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0x14) close(r0) 21:44:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r1, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 21:44:50 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x402000, 0x0) 21:44:50 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$pppoe(0x18, 0x1, 0x0) flistxattr(r1, &(0x7f0000000040)=""/15, 0xf) 21:44:50 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 21:44:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000080)=ANY=[@ANYRES32=r2], &(0x7f00000000c0)=0x3b) 21:44:50 executing program 5: clone3(&(0x7f0000000200)={0x800000, 0x0, &(0x7f0000000040), 0x0, {}, 0x0, 0x0, &(0x7f0000000100)=""/178, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) 21:44:50 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/245) 21:44:50 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_qrtr_TIOCINQ(r1, 0x541b, 0x0) 21:44:51 executing program 0: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, r0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000007c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) open(0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000700), 0x7fff) 21:44:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000280), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) 21:44:51 executing program 4: socketpair(0x1f, 0x0, 0x0, &(0x7f0000001840)) 21:44:51 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x7b, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 21:44:51 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000400)={&(0x7f0000000080)=@ethernet={0x0, @dev}, 0x80, 0x0}, 0x0) 21:44:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f00000003c0)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r2, 0x100}, &(0x7f0000000080)=0x8) 21:44:52 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9f93f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef8096060d3212c56fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb236414921510482f719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0e9a24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa6848036600000000b8d20003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a5a04dff0024cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af79fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d4f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9b2922cc5cb3c287cf4583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4f2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bced70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affefd7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a3205c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1e48040cf06e3f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f1ccb1272b14a2fae895ca00a23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191aeb1f6a4fe144ed2954febb3df464bfe0f7f3ee9afe7befb89d2116f406a8029f9777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f15016bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c483bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef149b13cae803c7315003696e97f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c0000af30239aacf22542c370f05b928a31d2eca55274a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906001a8df211d40000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ce1adf6a60b1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f634b08df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431cd97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f0eee00e6f32508c20121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e018000003d541e407cc2dae5e690cd628ab84875f2c50ba891cea519b079b4b4ba886fcdf240430a537a397dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e045b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f64afa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467add45feeb685c5870d05f88a0f463db88d377442e49d7c6766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6a065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a08f5cf21d2e80a64ac97e71cafc29bfb78db090dd18025efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f37a8b2f70c7a302e8720d1fb74afb17f3b5239bc224381fcf234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9ff49847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf44d23baa07ab051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512f45f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead62a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310009000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27d33fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e08b26061266fe98baa5e4d1e6b9e9b0fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2abdc692f418109e6016dbf9d0709000000000000007689ed9488bb030fdbc5b135a291bf2308abbca01d94407fff2abfcc420fdf68c301fd2907afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce3fbbe4bfba317e78159cfb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c0b65c0fc21b6f1542fe26ea726b9000000d1806e04d388aee405bd07f29712c183290f960b02a2bfad2bf5914a762fedf380f6216f9d7e1128e03e38c881aaa91cf855af202991a36c012c7e6d1ad569245361444e214606823ee3f12744c3f4d7081f29518fbd1dd276a88f05ed2ea5a12b2c9056049561b0910afd53cc85e976065545daa4c01347a914eb00000000000000000000000000000000000000ecffab1c3fa14e9ec179e254ee31ae9564000000000d9f08a647e171f07bea070453d086db3c3b1f4caa94f3d652af5db08082d5df1190000cec1dd485f17c110850cec5249db51ae6b432becff6b72e8ecdf74fd7ea69b61e79b5234e8cb29ad5a01ed954a10af81a1980c55291f69269bc87a2f99643e1df17b9fe020a20e5eb326c0aaa2f86bb3f846627e39fb69b4d438383fef7658d455404c28c98f3de7087cdaab48950750389c7a92c143a2e32d9021fe231028b792e898bf19bf9d616ac0e3b8079136f4fcea7c59618b55f1c9c0399b41901e5f156c6c723408c02deb0c6ee38c6edef530418878b7241dd6c9a119b46de6c0b1673e0cfc190d94d827689f631247b9ac79b6a17b420946301912548912cf0b75200dbd5539f31f369114400000000000000b2600de973085d322fcba84ecc30a944ba63c37a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0xf, 0x0, &(0x7f00000000c0)) 21:44:52 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0xb, 0x0, 0x0, &(0x7f0000000280)) 21:44:52 executing program 3: openat$fb1(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) 21:44:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/ipc\x00') 21:44:52 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) read$FUSE(r0, &(0x7f0000004540)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_STATFS(r0, &(0x7f0000000140)={0x60, 0x0, r1}, 0x60) 21:44:52 executing program 4: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) 21:44:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0xb, &(0x7f0000000080)=@framed={{}, [@generic={0x3f}, @func, @func, @map_val, @ldst, @initr0]}, &(0x7f0000000100)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000640)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:44:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r2}, &(0x7f0000000040)=0x14) 21:44:52 executing program 0: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x0) syz_open_dev$radio(&(0x7f0000000340), 0x2, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) 21:44:53 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) 21:44:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r2, 0x3}, &(0x7f0000000a40)=0x8) 21:44:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000180)=0x26) 21:44:53 executing program 5: r0 = syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x2) 21:44:53 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0xf) 21:44:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000001480)) [ 1232.860173][T22497] sctp: [Deprecated]: syz-executor.2 (pid 22497) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1232.860173][T22497] Use struct sctp_sack_info instead 21:44:53 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:44:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) syz_open_dev$audion(0x0, 0x1f, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:44:53 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4b4, 0xbca1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x7, 0x0, 0x1, {0x22, 0x3}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x1f, 0x1}}, [{}]}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x0, 0x0, 0x7}, 0x8, &(0x7f0000000080)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}, 0x1, [{0x0, 0x0}]}) 21:44:53 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 21:44:53 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) read$qrtrtun(r0, &(0x7f0000000000)=""/42, 0x38) 21:44:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000740)=""/210) 21:44:54 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) [ 1233.744423][ T18] usb 6-1: new high-speed USB device number 7 using dummy_hcd 21:44:54 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000680)={0x10000f, 0x200072}, 0x20) 21:44:54 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x1a, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:44:54 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x6d, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) [ 1234.105631][ T18] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 21:44:54 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:44:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1}, 0x8) [ 1234.364901][ T18] usb 6-1: string descriptor 0 read error: -22 [ 1234.371339][ T18] usb 6-1: New USB device found, idVendor=04b4, idProduct=bca1, bcdDevice= 0.40 [ 1234.380826][ T18] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 21:44:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 21:44:55 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x3, 0x0, 0x0, 0x3}}, 0x2e) [ 1234.524133][ T18] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 21:44:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x7fffffff, 0x0) 21:44:55 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x4800) 21:44:55 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:44:55 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000cc0)={0x8, {"81d7698070127ce057cbd4502569846cba1e97364c7362fcfd1908d528f5dbe9770569b461e96ff819b152b2601b20b6207397da85659c2f724ad5432fc138737cb3e54d480d2089f6e86b33eff884b598f89db11f3f0727e6300bb1791feb8f126e41d9c59e40b806e2c35f3c50f714d6013e5f76ea2d6b0797aa228bada7b60701b6ba0052b96f29d3976f3918ca94e9926d829df85fdcb1282a1d0ec4e9fc3525d999448fc119e5565e704f929f2ed7ddff92bb55963f4c397bb43b01936c48b3fd8d22b127b7a417b3ae037b4655aa2f4a754760d763691148ef4c7f6751e2e6596f6fe8c929b07a3fb728593873e13c35db26a331793719e466b9ccdcda940fcd0b11c61f6757ce682f65d3e0fc2cfd8fe103b8e90b1b1724f8f2d6a32c6f691979e2bcda725800b0f033a6f8501cad1696f7f7b5e9e6b4dd3cd8e118a07a5109c3b0ec5c1bd63a20c465d4ca621db272b0739ea863c4f1b07b32cbe86c7cdb5d8b322ae4a9f2296efef3b2b74a1d5ebdae431feffa4ef2b4876eeb3f0ad5f6ba1de810f982051608ce47c54d06f5de9b3f32695dc0a62dfd64b2ac33044152d74a63255ebc09286c2203b5c93b3cef2a1215bbe6848a062cab0d845c5bb9c6f9a1abfe5a5c16aea0709f1aac8b96b3d24eb375f3a6c0935904f49cd1405763fb1efb461a1179ffc7b07ab2f5caeb25b631305ae352e29cae0f1a0ebf76e7fa8aa7040e6073d00a15df93cf98e1514332026dd40c7e91c2be0b57b51c77d7fffb33377f6f8b86fef6c75cc455502f3e019044a8a05a5b6e127bd2fbda4a5e7375cdde3a1a68c72eeafe0e39d97c84c92c463492ac72ef8e2392d00b574b3a8633e2c2ef7eff2f9841d6e4b637a38b1412aaff9527e2c2faff96f3ce9c2f4f86131f97b21809aca1a514a38ea2607d6cd1408284406bccda59378f7f38c9bada2be34c52f354a81161ed5d3761cbfddf04f78a6a4d45ed14dae542ef45dbaa7ec9f0b05574ed674e6668fb0498325df8256f8cd96a62f4c1d12c1e47d1b48c4d6dd3a06ce51d7a5803921cbe31bad2c4e599175b22cc39a31dd67463af2bf0c4befac0f173c8a8400dfea2b93c9754e68c45fc9b4eacad4bbe51e1273ce1944fd055b4958bb1954570c2879e0bc6a6217543930fe3d99dcfee4247c416383789ae70780dd151d59b253bd40a6ebb87934e9c7110b35282ab95a4caeb136e8b51d43d0d54f9044158bd8966b1078449c968369bacfb9917539034ac87e3a60ca48ef466d9077fe273eb323dec1fb9dc651d0b164d9cfebd89de7df5bb2e1cb28630822dde9f16a6ed9ebf0c59e2567c2c8a9f82f5b6b745598d93b845a3dea75b6b37216e13406f5b13cd98fa3a623a672c0c109f50c2e01cd6d4543b0f6e2818150d80855b6f78fc8f18f16b4ec692278da03dfe2c8b4a77bdb53e50c3720ca90f48bf75172cf4a5c6208c3d9feb1b1bd6d4b6a676feced4ec1a82fe15f55d4d88384456f7655b4ebc5e6b8db2d395679d84caa83c4c44ef49645f58de6229a23f7089ae205cd9657f68f53d8e015eedbadeca5b5fb4ee84ab3f49948156b5123a53aad184845c988a297463cc65b2be5442121ad38bc6ff63153e8229de8445fd9fb50a3782980d1becf902d812e50d34d29c073463edf5eebe2d17367d2c5233fc4531b5632da887ecb6cf38b3e5decd6414d9518ea4c9806fca64a51ddcaf0f4d8f00f5e5508730714af0e82ef3b9056acc4850d63b6ef2069c35298ae94e86c4be29a9fc6485307963f79b8cdbfa589792c0f1284ad1341f982a3508a1bd0bd9f23153d59dab651aeca01bc15111a099b30cbb0440cf8b0810d2194969e40c872a2a94de4c353de81f1b3073ee83bd1411afb8ec262c7adaa53c423f21033b3ef0afc5b6a5488166239012b0270f3b57cbac7a5afff63cf4cca4687fc61de87ad03d2307f5fb824df9852bd63d425736eef97d31cf1ae96b50b04561b5821308d79dcb68d037c2eab34948d000f98890af98e4d551874f62b00f3b109b937eace06e580afe1330c3c89cd3be117befa40cf983380ec24c52d8ca3dc404ba1cdab90edd92e76252e621d1e8eee744e5aaf98a9a0c39e0bbdcf92d96f4d382ae6b44d4c8334a26a12ff2bbee06ef07599c115b2866864202263591144d130b7c857631d69715e99141787a80b1352c5c8ecfa9e8992f2a3f1e5f907ec31cbc48c208c74c2a5f539d23024a3554b096f01c277aed74fa230992232e8a598b03913d9a6d1f30e9b6446c45f403d467aea3793c1d3b102e62fdc0b6e6021f5a3657facde3d86fffc517c8326c8f849a9df29e21463bf2dce115054c0f7b8923c57a9c8de65ed8808c7855f90384dac85207ddb013ea1058199b214292ac7273406a113fd0f5bd3ad0f0449f3f1199fe557249083f22468faa537a584af388d04cce9a76917de0d099ecc0b5a430f08258fc2ef48c99a4924a7891684bb06c33e4e49bb5310c331a54cdb5dfd23f7c0208554b737937b52939e4cf4729391b5823039fcdc7be550e0e2fb9f66d45f92ce170905fc8c07b6196595ba51d975d61447aec8fc48e39205f9c890e48bf727d2127150b599e8899525a39582bd41fa3375aaf46d07652f92b9c6c89bfbb6554e49b23fe8b9569021ed5dd967bfca592738895aa90f3d9bc937cea60d2a85430fad00b0788e8193e8ace279b4bb6f968a7241cc9b52588271ac935217d826a0ce1da8b4b46d38505fb661e923b42a6dd0490f88d76ca8f58d980bfb25542d381af9736beba2af5b476c4bce908bfd7b7e6d042862b47184112f74d00832030cb2883bd93f3c34dfbb9053c71fa06e5739561d4ccc0f569db55342cdbb11cb166bb75943499065eba6ab77ec41ae2da0f81b535b9cb8336c959fcad6b1ae84b9648c8109851ffcd185b600784343149b448bc299e3d5ba7deb47c7b2d8e0c7ea246ee747629d1c719dc3c95b6a53d92f42b8d6be9d38ce8ae3a814df54731c426fcd36b0a6e37fd94fc51d1fe9e0dce70d06a1154d522ab53935f4e57162d31d2ef01583e93292303fbb2dc7ade95c41179bdd8d254b2486ddbaed071d0a0678f59c34c96b7291fab31aded63abd60e6d9d1f74f86b77bc3b4a67ac129510aa55807dcd15c986f8f2559936a6b5749c0ad9aa641a972929bacb3ff629798d5a75a985f289c21e24f95718445c7b0c44f645c510a4f1cc43d9740efe3ff6d5ce377a7311e8b6d04d83777777be882490f1d1cdb4642957412faaaf57bed6b4e03082cabd75dc1113e01cd355f75ea3b99764e23ea21631d066041c16acb424b4a2b176b1b537e1eef15645e5c6defb3f6386e2a4a6835ceb1ce7911c67f5213f9a497600e42089b5219309c8772e628ae72a9ca033c9c3460bc4b5473f439739b0e160c9da14508441acef056bef748e764cdb901ccdcc4983a084c024395112e6388ec83270dc4b9ac71406fc46ef439ee9080a1d0d09234a489e37ad1f112af209c01dff8ed579da1127fd270f3ba31ddd16275e09a3428c6e40f9094e09a597dae4b2ed02b067b489f2da42df72f5019ac54fa7ae4b453ec38d39c1dfe51926d0d010577776d13e4092a03a829cb2d2c8720187b2462826033629cc005ba53f89078b6e8e1e0cb8f36798607dae6cc601c550e8bcf45325d86ad3d8188f6ee11a22763165642c896c418d11b29a974904854271aaa0bd4326822197e38f62fbd81b163eade11755d365563749d030c04f7f30cc6857520f1e4074e35f79f8d3af3b35f23297dca16ccb3a7b718d4c816c0aff0735bb2e38be271c94786e16d565c152baed95e526c0353b6562cb453e73a4779cbe588b861c15094d2e0a164071551378540b9e1f9c1a9cd5baee82fb5c1b15f22239280d3a607e1455410d921f3555ba872da73e3e4bbad89f121a1f54b3b6079f4a1e43625964abe346014fc5e65c06d1cef776ebb1f1e598ee53b64544c97cce33b21ba5eda5364a2df133509688cb0eab387ec03adcde419d667fe9ee212397b8d9d7f7ea9011edd723154cf34e1307e0eeab3d1cc64fe55d85b3a62bc667fea83ea0986a8183e681d211bd166df941f82335ba9d40a9bb738133c88c7f4095ee10c1042b232cec2a01b38a0cf40cde7b386fe37338d38618105db5eddd4b2302fde1bd8278ef9f2530fdf81dc037e923ad857ea4eefa8fb7d19db70967d517d9b1ccb7dd9d3187a1668fb474899825747a1e8fe58c38b0b8f240dd1288dd3c9a1662d5e459e06cf39e635c26f52943a67bd5fc3fcc6e88e3b85a6eb0522286d1b147c3ff70f329b2f853ad1de527e4ebe5e5586955ab9a27e5eb57cf036a0ff4183f14225e10f6c3e15d7762445751480ec442a315b572ed4bcf4977f4926e5137a7beba432be8e73441639cdb24d3ff6c62cad22d7083e2d9bedb9b9afd5f4c1fb23976dea635fe835584b7833ddecfe77e3339a5032098549b83be9d1f3f6a1e276ce46a410561b20a3a54fb0d5ea1a604299d8ba1da58f10278dbf5b10132a110d9b74c5062f4fa2b7f2c1f43b04f8c6a224b942b89376e34823a8e6bd8a666d4079f3bd18af1b2aab8ce4714b72e2f85320e14e602b862b50ee540f1f07783995e04c8ecb1a88ba27b1204bb74183c832d0f60ca6eb9750a6d5b2d2ae572df3afd18d444dd9fb81d1bc06a40b86cf7717cfe65d2bf6ff06cf725b9a4806f7101fb62b783b5b06756416b475875ad13b559b1f718fe79be3e788c55679179554824c1b86af67f806a059e327bbf158f76f37992e23d030689f41aa37b6ff143cfbb2f7d11b785329ea537a16ccb56c30a632a5c779489b5c89a4e33517191eb8d6cd870ef3112cba4310c89accb78e9df6149c3acdf6be09cf85c7793c537799eefb9ae7879fe6e3df5c6effc92f0ddde2da00631aee8a7a15745941debeef025d4a3cf7aac5b482b4bf033d063fcdc21724849f7440b257a37370edd02c7f033b0553a0011036bedc203f11e6d28e6670c97d84e05c2064190595e28be72f9fa06a6feffef9fb66d272d92164e93f75ddeeb1363fbaf3c7027829582196939af4e192fec7426fea5e180bdde18fa8e01e7889a673ca8f14469ca4883f28b10e999b392640c9cdc1a646db6980d0c4e5288f030414daedaee1b57c1b94c705c5276636dbc953656b4a7da41876754d79b3811da18389c71896ea8a2b161e496d82dc23b533a76e62c2bdfa5859a80552d30818ee2dd7ce1151b269ef7fd0320a899a574ab9414ad4338d4804a93329a43701d2a325b52bc49d990c44e49b1a217550c463c30313e2c59da8372edd36d235e79a7ef1301f6cceae810733b82234805dc8a4e58f7165fcf32456d7fa9cc19d13cf715590206e3c9b8b5f3500f39c01e59e73a4300ed856daf9c0e784adc1b459ad187375ed439a7b5996abdb567fffc1abd9d55ae59f53f6f964cb048ef6cbd630031a4d6dc0d8a2272ae569c93ec05af744c10c84a6d576e85bc9c2f0f3ef8f97d011d81a74a7692989c0aed464c6b5c340de006ccf5ae8698792644e2d850db352d2b85a34ed9617fc1f6d856d3fdef9490c8a0f2b2f5b501175f7599f08a24da39ccf9b45eb9804637fef0c97aefe9ec84625de7e7b34ea25e0c8c7913222c88b2af9a9da25edb4fef3cd6015672ee2ee1b88df161817bfc8fa50dbc0541b283dbc5e5fad87a8d2bf404d860d9fccf69d801dea528d97395dbeb25618591c88969ba39930ebc46c50aa4f948bbd380b47013c740fbaab9b547e32eed6760258b9623eaa1", 0x1000}}, 0x1006) 21:44:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x1) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x3f) unshare(0x40000000) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="4d000300000000000000800005003c"], 0x1c) sendfile(r1, r1, 0x0, 0x1000ffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:44:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x8001, 0x89d, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000200)={r0, &(0x7f0000000080), 0x0}, 0x20) [ 1234.897529][ T2950] usb 6-1: USB disconnect, device number 7 [ 1235.169319][T22560] IPVS: ftp: loaded support on port[0] = 21 21:44:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x10) 21:44:56 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 21:44:56 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) 21:44:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000d40)) 21:44:56 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x77359400}) 21:44:56 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 21:44:56 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80900) 21:44:56 executing program 5: creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002640), 0x0, 0x0) poll(&(0x7f0000002680)=[{r0}], 0x1, 0x0) 21:44:56 executing program 2: perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4941, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:44:56 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x8001, 0x89d, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000200)={r4, &(0x7f0000000080), 0x0}, 0x20) [ 1236.547744][T22560] IPVS: ftp: loaded support on port[0] = 21 21:44:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000280)=""/11) 21:44:57 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x18, 0x5f, 0x68, 0x10, 0x2040, 0xc612, 0xc7df, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x9, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x79, 0x0, 0x0, 0x4a, 0x30, 0xd3, 0x2}}]}}]}}, 0x0) 21:44:57 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 21:44:57 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, 0x0) 21:44:57 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) read$FUSE(r1, &(0x7f0000006580)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000004540)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_STATFS(r0, &(0x7f0000000140)={0x60, 0x0, r3}, 0x60) write$FUSE_STATFS(r0, &(0x7f00000001c0)={0x60, 0x0, r2}, 0x60) 21:44:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f00000000c0)) 21:44:57 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 21:44:57 executing program 5: r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 21:44:57 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) [ 1237.154310][ T2950] usb 1-1: new high-speed USB device number 28 using dummy_hcd 21:44:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 21:44:57 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) [ 1237.400958][ T2950] usb 1-1: Using ep0 maxpacket: 16 [ 1237.525106][ T2950] usb 1-1: config 9 has an invalid interface number: 121 but max is 0 [ 1237.533459][ T2950] usb 1-1: config 9 has no interface number 0 21:44:58 executing program 5: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='!', 0x1, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0) 21:44:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0xc8, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x10001}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8751}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x10001}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7ff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000001}, 0x40) [ 1237.725232][ T2950] usb 1-1: New USB device found, idVendor=2040, idProduct=c612, bcdDevice=c7.df [ 1237.734812][ T2950] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1237.742974][ T2950] usb 1-1: Product: syz [ 1237.747450][ T2950] usb 1-1: Manufacturer: syz [ 1237.752367][ T2950] usb 1-1: SerialNumber: syz 21:44:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000200)={0x6, @private=0xa010101, 0xfffc, 0x0, 'ovf\x00'}, 0x2c) 21:44:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'lo\x00', @ifru_mtu}) 21:44:58 executing program 2: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "e386978ea6a80b0a8c9a29379791edd2554d37abaab4cd0e7e0448e81ee4f66bcc6cd66041092c7162bf3a3bf767e951a48f5601af8a11f69793ef6ac72c8b11"}, 0x48, 0xfffffffffffffffe) 21:44:58 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) 21:44:58 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) 21:44:58 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ustat(0x5, &(0x7f0000000080)) [ 1238.316269][ T2950] usb 1-1: USB disconnect, device number 28 21:44:59 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) select(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x9}, &(0x7f00000003c0)={0x0, 0x2710}) 21:44:59 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) 21:44:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x7, 0x0, &(0x7f00000000c0)=0x5f) 21:44:59 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 21:44:59 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 21:44:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000000)={'ip6gre0\x00', @ifru_addrs=@qipcrtr}) 21:44:59 executing program 5: add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='Y', 0x1, 0xfffffffffffffffb) 21:44:59 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:44:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000040)={'vlan1\x00', @ifru_flags}) 21:45:00 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) accept4(r0, 0x0, 0x0, 0x80000) 21:45:00 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fanotify_mark(r0, 0x25, 0x1, 0xffffffffffffff9c, 0x0) 21:45:00 executing program 3: r0 = fork() process_vm_writev(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f00000003c0)=""/173, 0xad}], 0x2, &(0x7f0000005900)=[{&(0x7f00000004c0)=""/238, 0xee}], 0x138, 0x0) 21:45:00 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 21:45:00 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:00 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={0x0}}, 0xe022696865502a92) 21:45:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'wg1\x00', @ifru_addrs=@rc}) 21:45:00 executing program 2: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:45:00 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000140)=""/4) 21:45:01 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 21:45:01 executing program 1: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000002c0)="12de428ea1f84a97f81a09fcc2274e9c6eb9e08bdd8ff12a8e4ff0111e0000386b3ef9fd1ba2325beffb872bedae8f4a815b87728e4c95320aab0bd44abfbce7bf1ceadd834704c3e148e6c7d1ae0c0d1e813acc3195ccfa2ed06da30a8635b4f7bcf24a6eb88653a030f390f1dba20c3ff77767acd8577108bf1e2aea77e76464bb91d245141e64caa66a7a8a9846b0c4efdcf736d3b8cd0e6e7d87e32ed4fc4f2ddaf898820566126415be3d76daca3de92f3300944684c9e7514a3aaacfbcefe77ef18fda468e0c423debc5a88e5b8226908dff9ca41419a6b19c47a964a57445f5fc96db089c3bf305a973ab638cc675b601edb1fa9e1f2aec9150eb75de4a64f2cef5fe142ba7f68c583fbc339cf445ad5e66b6b51d048ac571f8677a47da888a9de0f0e5dc260b20a713b1e79c1537ae6fde9e7d90f92b603e5b88854371e90c6027a1a9913dc61dbda7c63f8e73cd68fbde8037bcc485817e1cbdea8b02e71c358f82af12dd39581b703a0601e343fc37cf432a", 0xfffffffffffffdfa) 21:45:01 executing program 0: memfd_create(&(0x7f0000000100)='\xe8=\xa0\xfd|\n\xe7\x02\x9c\x9fqJ\xbe\x02\x97lM5,\x96\xd7\x17\xb8Z|^f]\xe1\xfb8:U\x84\xff\xff\xff\xf1\x00\x00\x00\x00\x16\x16L\xebdzl\xe3\x85a\xf5:\x11\xaa\xe0\x02-\xe7\xb1\xfb\x96\tO\x91d\xf4zA\xe8\x1e\xb8\xae`\xb2)\x85A\xd0\x8e2\xe1\xfa\xff\x8f\xd2>m\'\xb3\xb2.Xt\x04\xf0*\xf7\xb4\xb6O\x01\xad\xab\xce\x980\xdd\xee\'C\xca\xb1\x13;\xdam,\a\x06SZd\x8c\x9d\x16_\xe6\x94Kd\xe7\x00\xbb\x971!M\x9fI\x02#\x1c\xed\x9d(aQ,\xb56\xd4\r#\xda-\xf5\xcb\x843 \x01\xf0\xcd\x9bO&\x1a\xb3\"\xe0\x83\xf79\f\x90\x92\xb9\xf2\xe0\x04\\\x8d\xf3i\xf9\x7fU%Y\x1f\xc7[\xe3\xa6\xedb\xb5]\xdb\x18\x00\x00\x00\x00C\x85MVl\x95\xcd]\xc0g\x044\x17\x8d|\x15H\x97\xe6\\\xa8w\xbad s\x1d\x7f\xcd Fi\x82ou\x927\tLo\x9c\xd5\x91\x93\x01\xf9\xc0\x87l\xbbQ\xd4Ws\x7f*\xd0\xec\xcb\xf8:\\\x84', 0x0) 21:45:01 executing program 2: futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) 21:45:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) 21:45:01 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x40900, 0x0) 21:45:01 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:01 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmdt(r0) shmat(0x0, &(0x7f0000ff7000/0x3000)=nil, 0xd000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) 21:45:01 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 21:45:01 executing program 2: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0xa800) 21:45:02 executing program 5: r0 = epoll_create(0xc237) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 21:45:02 executing program 3: ioperm(0x0, 0xb59f, 0x0) 21:45:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xb8, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@ip={@empty, @private, 0x0, 0x0, 'dummy0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 21:45:02 executing program 0: r0 = epoll_create1(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 21:45:02 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000cc0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 21:45:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000180)={'sit0\x00', 0x0}) 21:45:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0xcf}]}) 21:45:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2c, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 21:45:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 21:45:03 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:03 executing program 2: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000140)=""/147) 21:45:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x40002063, 0x0, 0x0) 21:45:03 executing program 5: shmat(0x0, &(0x7f0000c00000/0x400000)=nil, 0x7000) 21:45:03 executing program 0: sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x475c54f28199519d) 21:45:03 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) 21:45:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x0, 0x0}) 21:45:03 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/fscaps', 0x8140, 0x0) 21:45:03 executing program 5: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/148) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4800) shmat(0x0, &(0x7f0000ff7000/0x3000)=nil, 0xd000) 21:45:03 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RLINK(r0, &(0x7f0000000040)={0x7}, 0x7) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0x7) 21:45:04 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000300)=[{}], 0x1, 0x6) 21:45:04 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) 21:45:04 executing program 3: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000002080)={{0x1, 0xee00, 0x0, 0xee00}}) 21:45:04 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 21:45:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 21:45:04 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002340), 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = geteuid() r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002280), 0x2, 0x0) read$FUSE(r5, &(0x7f0000002380)={0x2020}, 0x2020) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x6, 0x80, 0xf84}}, 0x28) mount$fuseblk(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x200000, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other}], [{@uid_gt={'uid>', r4}}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x37, 0x62, 0x63, 0x39, 0x65, 0x1c, 0x34], 0x2d, [0x64, 0x31, 0x34, 0x63], 0x2d, [0x56, 0x63, 0x66, 0x62], 0x2d, [0x0, 0x34, 0x37, 0x33], 0x2d, [0x62, 0x33, 0x62, 0x66, 0x39, 0x0, 0x63, 0x32]}}}]}}) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000200)={0x6, @private=0xa0100ff, 0xfffc, 0x7, 'none\x00', 0x8}, 0x2c) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) 21:45:04 executing program 0: r0 = fork() process_vm_writev(r0, &(0x7f0000001740)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1, &(0x7f00000029c0)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0) 21:45:04 executing program 3: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)='/proc/sys/nete`\xc3\xc8\x9c\xa4\'\x1a\n\xfeEv\xfe\xaa\xd5\xb7\xddNnc\xd2\x10\xe1gestion_contr\b\x91\xfbAol\x00\x11\xbb\xba\x8d\xd8\xa8?d\xa1nUa<4\x00\xf4\xb9\xa0\xac\xc3\xab\xf3\x80\xd0\xe3\xf56\x94#>\x13}iLP\x00\x94\x8b\xb7`\x06I\x01\x00\xdc\x18\"Y\'\x05\x17\x8a\xc3\xa4\xc24\x00\x00\x00', 0xfffffffffffffffc) 21:45:04 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) 21:45:04 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) 21:45:04 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) 21:45:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 21:45:05 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:05 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000003c0)) 21:45:05 executing program 0: fsopen(&(0x7f0000000280)='virtiofs\x00', 0x0) 21:45:05 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:05 executing program 5: r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='\x00', 0x0, r1) 21:45:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 21:45:05 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000002c0)) 21:45:05 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:05 executing program 0: add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 21:45:06 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000040)={0x0, 0x280}) 21:45:06 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:45:06 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000001480), 0x2, 0x0) 21:45:06 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) 21:45:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10f40, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000006c0)=ANY=[@ANYRES64, @ANYBLOB="81be2df94f701918a8591a601b15a7f9b5215fa6b2050897923c7bb8ebd7aea81ed29fc5bd76e0c22ae21c2c2ad18bed581b302172d87fd8a82bf9449563b1e5028893cd5359c82628c96e41276b2b0854280ed3a58d575c"]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000057440)) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x3d0, 0x0, 0x180, 0xffffffff, 0x0, 0x230, 0x338, 0x338, 0xffffffff, 0x338, 0x338, 0x5, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @private, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @rand_addr, @icmp_id, @gre_key}}}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'ipvlan0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth1_to_batadv\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@socket0={{0x20}}, @common=@set={{0x40}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @private, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000640)=0x2, 0x4) clone(0x0, &(0x7f0000000440)="cea615069f3558ba108d0fe7d72867b67d3c4e0eabca0976fa8ddf0e396c069a5e6a54e350b0f946ab2796afcd14b031bf7b5382480c472752de3209e049800f87877710a37c73b922bf07fd1061f1a9d84beb13a7d2280642c0cda9ed9685514cea9d21715d3fd68e569e00ed1b659069c087f10f860faa05ac13fa676dd348717ea3dd1f945ea3a15835b747a38a92c2138b58308bc0d8eaa5f40b606e6bcf6b6f7dad50e1d4ecdae8e54764c485215f2029309d1ef488ebb5dd", &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) 21:45:06 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x5421, 0xc04a01) 21:45:06 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10, 0x80000) pipe(&(0x7f0000000280)={0xffffffffffffffff}) accept$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x0, 0x6f, [0x81, 0x0, 0x3, 0x4, 0x5], 0x0, &(0x7f0000000140), &(0x7f0000000180)=""/111}, &(0x7f0000000340)=0x78) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) recvmsg$can_j1939(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000004c0)=""/2, 0x2}, {0x0}], 0x3, &(0x7f0000000580)=""/218, 0xda}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x7b, &(0x7f00000006c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x0, 0xe0, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x3d9641ee, 0x0, 0x3}, {0x6, 0x24, 0x1a, 0x0, 0x4}, [@call_mgmt={0x5}, @mbim_extended={0x8, 0x24, 0x1c, 0xfc6, 0x6d, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x80}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x6, 0xff}}}}}}}]}}, &(0x7f0000000800)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x110, 0x2, 0x6, 0x0, 0x40}, 0x2a, &(0x7f0000000780)={0x5, 0xf, 0x2a, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x6, "fc005647215ffe35180d6ddbef4c8e6c"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xd, 0x4, 0x0, 0xfff}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x3, 0x0, 0x1}]}, 0x1, [{0x4, &(0x7f00000007c0)=@lang_id={0x4, 0x3, 0x1c01}}]}) 21:45:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x100}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x1ac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x70, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '+$i}/@\xba\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}\'.:\'H+:^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '}*}$*-\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "cb25062608faac336d52fad3b80a1852ddafdcc3c031a3dd252c244d2be07670c540973c1529b406caecd3e78d35745986127b184fe9a2b7919c9f05c66aea94126162c48fed41678a492eced75bcab23e9cf7d7896341db60420b0f1f9c6db2adc77ba0e6d47b4a045cb3f6a7aeaf3317286db6aea816e2f97e50a523e1a2cfc2eb7690668edad6b98c6299466c1f4fde47139f1ca65c8c5f26f8b3191cdc9e0f2fffcdc3afc03dfc0261f271f5c1e0cb444aa6a6c64a2a3af71abcaf9c6a429434b876efa129d5dbd979706f82ac6aaaf9252f22f9e8d13b54379bbd"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0xce4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xcdd, 0x4, "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"}]}]}, 0xec4}}, 0x48040) 21:45:06 executing program 5: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x1a1201) 21:45:06 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) [ 1246.191140][T22868] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not nat 21:45:07 executing program 0: io_uring_setup(0x652d, &(0x7f0000000140)={0x0, 0x0, 0x8}) [ 1246.400842][T22879] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not nat 21:45:07 executing program 3: socketpair(0x1d, 0x3, 0x80000001, &(0x7f0000001180)) 21:45:07 executing program 1: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) 21:45:07 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x5421, 0x4af000) [ 1246.714176][ T2950] usb 3-1: new high-speed USB device number 22 using dummy_hcd 21:45:07 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) 21:45:07 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x8982, 0x0) 21:45:07 executing program 3: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 21:45:07 executing program 5: syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x46800) [ 1247.152383][ T3126] ieee802154 phy0 wpan0: encryption failed: -22 [ 1247.159124][ T3126] ieee802154 phy1 wpan1: encryption failed: -22 [ 1247.224863][ T2950] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 1247.236550][ T2950] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1247.246705][ T2950] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1247.256750][ T2950] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1247.266641][ T2950] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1247.604911][ T2950] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1247.614363][ T2950] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1247.622498][ T2950] usb 3-1: Product: syz [ 1247.627080][ T2950] usb 3-1: Manufacturer: syz [ 1247.631810][ T2950] usb 3-1: SerialNumber: syz 21:45:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:45:08 executing program 1: mq_open(&(0x7f00000001c0)='!\x00', 0x0, 0x0, 0x0) 21:45:08 executing program 4: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) 21:45:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:45:08 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0), 0x24000, 0x0) 21:45:08 executing program 3: bpf$OBJ_GET_PROG(0x4, 0x0, 0x0) [ 1248.034274][ T2950] cdc_ncm 3-1:1.0: bind() failure [ 1248.047953][ T2950] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 1248.054971][ T2950] cdc_ncm 3-1:1.1: bind() failure [ 1248.202621][ T2950] usb 3-1: USB disconnect, device number 22 21:45:08 executing program 0: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x10d001) 21:45:09 executing program 3: bpf$OBJ_GET_PROG(0x1e, 0x0, 0x0) 21:45:09 executing program 5: fsopen(&(0x7f0000000080)='cramfs\x00', 0x0) 21:45:09 executing program 4: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) 21:45:09 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 21:45:09 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001a40), 0xc00, 0x0) 21:45:09 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 21:45:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x2, 0x136, [], 0x0, 0x0, &(0x7f0000000200)=[{}, {}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'erspan0\x00', 'vlan1\x00', 'wlan0\x00', 'wlan1\x00', @local, [], @multicast, [0x0, 0x0, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @common=@dnat={'dnat\x00', 0x10, {{@local}}}}]}]}, 0x1ae) 21:45:09 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xc020660b, 0x0) 21:45:09 executing program 4: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) 21:45:09 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:45:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x34}}, 0x0) 21:45:09 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001340), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000013c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "45c83e8f"}, 0x0, 0x0, @planes=0x0}) 21:45:09 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500), 0x8200, 0x0) 21:45:10 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x5421, 0x0) 21:45:10 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:10 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000040)) 21:45:10 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf8, &(0x7f0000000500)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6669d9de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be12107da7eedfde97bd71eae9e4791c82e8a81420dcd7b3272308fb030c2fdc9afaa203b18a15d57a4a8d5f6adb476029ef43454cb78ce45e3a501378498cd0cee0b6f689ce8a8426c75e3e817d907bfdad3f0d3e82f6999cf65f2661c76"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 21:45:10 executing program 3: bpf$OBJ_GET_PROG(0x22, 0x0, 0x0) 21:45:10 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:45:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xdb, &(0x7f0000000500)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6669d9de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be12107da7eedfde97bd71eae9e4791c82e8a81420dcd7b3272308fb030c2fdc9afaa203b18a15d57a4a8d5f6adb476029ef43454cb78ce45e3a501378498cd0cee"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:45:10 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:10 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 21:45:10 executing program 5: memfd_create(&(0x7f0000000140)='\x00', 0x6) 21:45:10 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f0000000140), 0x40) 21:45:10 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000004c0)=""/203, 0x32, 0xcb, 0x1}, 0x20) 21:45:11 executing program 1: r0 = fsopen(&(0x7f0000000000)='erofs\x00', 0x0) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='\x00', 0x0, r1) 21:45:11 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) 21:45:13 executing program 2: socket$inet(0x2, 0x44678117794fcb61, 0x0) 21:45:13 executing program 5: socket(0x28, 0x0, 0x1) 21:45:13 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) 21:45:13 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x80086601, 0x0) 21:45:13 executing program 3: socket(0x18, 0x0, 0x200) 21:45:13 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev, 'geneve1\x00'}}, 0x1e) 21:45:13 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xc0045878, 0x0) 21:45:13 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x40086602, 0x0) 21:45:13 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) 21:45:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xc902000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:45:14 executing program 3: mq_open(0x0, 0x0, 0x0, &(0x7f0000000200)) 21:45:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53030000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:45:14 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:45:14 executing program 0: bpf$OBJ_GET_PROG(0x19, 0x0, 0x0) 21:45:14 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) 21:45:14 executing program 1: bpf$OBJ_GET_PROG(0x1c, 0x0, 0x0) 21:45:14 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION(r0, 0x79f, 0x0) 21:45:14 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 21:45:14 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 21:45:14 executing program 5: bpf$OBJ_GET_PROG(0x23, 0x0, 0x0) 21:45:14 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) 21:45:15 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0xc00) 21:45:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:45:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000004c0)=""/203, 0x2a, 0xcb, 0x1}, 0x20) 21:45:15 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000040)='GPL\x00', 0x2, 0xd0, &(0x7f0000000080)=""/208, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:15 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000180)={&(0x7f0000000100), 0x0}) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 21:45:15 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) 21:45:15 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x85100000}]}, &(0x7f0000000040)='GPL\x00', 0x2, 0xd0, &(0x7f0000000080)=""/208, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:15 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x2, 0xd04f00) 21:45:15 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x40049409, 0x0) 21:45:15 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:45:16 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:16 executing program 0: bpf$OBJ_GET_PROG(0x1b, 0x0, 0x0) 21:45:16 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x76, &(0x7f0000000500)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 21:45:16 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000003c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b487db2e"}, 0x0, 0x0, @userptr, 0x2}) 21:45:16 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) timerfd_gettime(r0, 0x0) 21:45:16 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000280), 0x0, 0x0, 0x0, r0) 21:45:16 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000580)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "44cb5365"}, 0x0, 0x0, @fd}) 21:45:16 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:45:16 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:16 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)='[\xf3##*\'/}})-q*::\x00') 21:45:17 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x8901, 0x0) 21:45:17 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0xfffffffffffffffc, &(0x7f0000000040)) 21:45:17 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:17 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000001c0)={{0x7f, 0x1}, {0x0, 0x4}, 0x8000, 0x4, 0x21}) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x8200, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 21:45:17 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 21:45:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, 0x0, r1) 21:45:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 21:45:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:17 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:17 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, 0x0) 21:45:18 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 21:45:18 executing program 3: bpf$OBJ_GET_PROG(0xa, 0x0, 0x0) 21:45:18 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0xb4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:45:18 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:18 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000080)=0x78) 21:45:18 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x541b, 0x0) 21:45:18 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001340), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000013c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "45c83e8f"}, 0x0, 0x0, @planes=0x0}) 21:45:18 executing program 5: fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) 21:45:18 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x401c5820, 0x0) 21:45:18 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:18 executing program 0: mmap$qrtrtun(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:45:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:45:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$get_persistent(0x16, 0xee01, r0) 21:45:19 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x8) 21:45:19 executing program 0: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 21:45:19 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x180000) 21:45:19 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:19 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x7ffffffff000, 0x1, 0x11, r0, 0x0) 21:45:19 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f00000000c0)) 21:45:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000b00)={'ip6tnl0\x00', 0x0}) 21:45:19 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 21:45:19 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:19 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x8901, 0x0) [ 1259.404553][T23180] binder: 23178:23180 ioctl c018620b 0 returned -14 21:45:20 executing program 5: r0 = timerfd_create(0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) 21:45:20 executing program 0: r0 = socket(0x18, 0x800, 0x1) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 21:45:20 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000340)) 21:45:20 executing program 3: rt_sigaction(0x2d, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 21:45:20 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000004d80), 0xa) read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) 21:45:20 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 21:45:20 executing program 5: socketpair(0x2, 0x0, 0x0, &(0x7f0000002b00)) 21:45:20 executing program 1: socketpair(0xa, 0x0, 0xfffffffd, &(0x7f0000000000)) 21:45:20 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x440100, 0x0) 21:45:21 executing program 3: sched_setscheduler(0x0, 0x1, 0x0) setreuid(0xee00, 0x0) r0 = getpgrp(0xffffffffffffffff) tgkill(0x0, r0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 21:45:21 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:21 executing program 0: syz_open_dev$vcsn(&(0x7f0000000240), 0x0, 0x0) 21:45:21 executing program 1: socket(0x18, 0x0, 0x80) 21:45:21 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0x5460, 0x0) 21:45:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8981, &(0x7f0000000200)={'syztnl1\x00', 0x0}) 21:45:21 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:21 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x66240) 21:45:21 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 21:45:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 21:45:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x561a, 0x0, 0x1}, 0x40) 21:45:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001600)=@ipv6_newrule={0x1b, 0x20, 0x221, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_TABLE={0x8}]}, 0x24}}, 0x0) 21:45:22 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x206042) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, 0x0) 21:45:22 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8980, &(0x7f0000000b00)={'ip6tnl0\x00', 0x0}) 21:45:22 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x8903, &(0x7f0000000080)={0x0, @nl=@proc, @l2={0x1f, 0x0, @none}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 21:45:22 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 21:45:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000100)={0x1, 0x6d2, 0x735e4d49, 0x8, 0x78, 0x7, 0x1}) 21:45:22 executing program 3: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000004d00)) 21:45:22 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f00000000c0)) 21:45:22 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000140)) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x5}]}) 21:45:23 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040), 0x9, 0x80040) 21:45:23 executing program 2: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 21:45:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000b00)={'sit0\x00', &(0x7f0000000a80)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback}}) 21:45:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000200)) 21:45:23 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000140)) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 21:45:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'vlan1\x00', @ifru_flags}) 21:45:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001040)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x1e0, 0x1, [@m_bpf={0x124, 0x0, 0x0, 0x0, {{0x8}, {0x40, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0xbd, 0x6, "59adab07414abbe4adbebbd119ae422b2f21baf859322cf7c15ebc56d59a0ee355f634e6bae507e60f6ac21a1d473fada6b3eb0bf5ed6d6e23041af36dd5b65645e42ea3c8ed9f6613fb6287261d603aa1a0fd439f6d1a6a73a2946db2351b799cc7eee44d87f18964cc9034394fa483701b329202eb1a494f1f7c363a02f55e00a532e3b7bd7b1c493725dfdb1c98984b9b05297ddb58a7e9d1c45f2afc19096abf4d91abe546beb99565cdd32f42f1ba41664d34c01d799c"}, {0xc}, {0xc}}}, @m_ife={0xb8, 0x0, 0x0, 0x0, {{0x8}, {0x40, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x28, 0x6, [@IFE_META_PRIO={0x8}, @IFE_META_SKBMARK={0x8}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x6}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}]}, {0x51, 0x6, "f36c05637ab18c235d45e8e2730391a732ce28f7c43889775b2ecddd03b330262f741cb82ee3f762f38a4a4f3aa0c26a8e76262277f6cfe02dda73e6620bc0175870697dc8b1fe5f2ab1b0acb2"}, {0xc}, {0xc}}}]}, {0xcd0, 0x1, [@m_ctinfo={0x90, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8}]}, {0x59, 0x6, "f0cf8a1e46da6cd454e49eaa2450e7ccd37c3cc7c7c67edb97d2a9b22143cc702b624072429ef35ec24409e9b5d93d2ad7cd2bc132bf690a4d19b06abcfc47070b04a3b38db1d3d262efe3f01e6bb56f1d8d8933d9"}, {0xc}, {0xc}}}, @m_police={0xc3c, 0x0, 0x0, 0x0, {{0xb}, {0xc10, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 21:45:23 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0x5451, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0x5450, 0x0) 21:45:24 executing program 2: syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x4000) 21:45:24 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000140)) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:24 executing program 1: r0 = getpgrp(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000007140)) 21:45:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0xd9, 0x0, 0x0, @mcast2, @mcast1}}) 21:45:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x3, 0x4) 21:45:24 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000090c0)={'ip6tnl0\x00', 0x0}) 21:45:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000004500)={'sit0\x00', &(0x7f0000004480)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private2}}) 21:45:24 executing program 0: r0 = socket(0x18, 0x800, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 21:45:24 executing program 3: msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 21:45:25 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:25 executing program 5: socket(0x18, 0x0, 0x80000000) 21:45:25 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$NS_GET_PARENT(r0, 0x5421, 0xc04a01) 21:45:25 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:45:25 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0xf0ffffff7f0000) 21:45:25 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:25 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000580)={{}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 21:45:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TESTDATA={0xdd, 0x45, "5856a62438f9acfa214ab0a158ebe8f25238baef7c4a95c2f8e3d8db3fa811204346a15b85baae16b8089b56bf5f03eb10e9cd9d9989fdc2a94719798f8bad4d51b82a18a67701a4ebf3c721bc572a3f1a8c53c8243d0b7d8b1b48fe4c8959199c9175ae818c7b3d7746c50dd449915b56226be3729081bd5c0cbce76c88b82ee717d4fa5a230c7a8d5aeb1a7ca763b5a8e2269e0d85ec5141ac80efef7ee760197755ca5ac390bd35b6a4520855f1b00745d6a3e1dc5001aa9bfb74653dd603395eb066345ce67111262c8366ca6adc2b2937cb2af365b2d2"}, @NL80211_ATTR_TESTDATA={0xdc5, 0x45, "a12111c6af049d24a0d82a60a217c10ceb4a42e5dea1f6bcad88d79e63c590cc4fec6d8bd798407e22cea0c83500ddb396cbde093aff225a0763e608573b9b676ab448f2755546bdf8af5188cf9f7f7e454db4cad680e44f01e24623e3488b3ece0a521703ccc4867363a44776fdf2fea1f7f5fdc59303c859cc7bf70f2e3ce77ddcc5da0cc8cfe752e335e712c8ad2e3064de626e86829987ff6fab4c04c2365bfc54c579fed228f668c646edb0149cdbb2ce51ed756bacbe6a48d2d6e555b0cc2adda3740cae84ef29e3aa79b6d583a6f2cad2b7f65d73509fd1df9a81cdb1a0ba91c45d55f72f4703718ad4dbedb40f09e7bc3737158ccf8bc8884ea63f6c9214f07ae7179e4bbf4ef8880c10aaacabca1e0a855f99009fdcdbef4290d4c2ab94111d443259bc5f68b0c61baa84d1c408337251fe53932b8739f4df11a01ac11cd630f11dfd635be92fcc5ed53b7b7fe2c1663bc425721e9e5cbdbf4c0a7e0fdd3c397f876279334556efc91bf993c56a91705f00e6e768be4d8823ce539823d9f1a2f8e6ddb369b2b763e96166f6d7f9275b9c05aba8c3918b4708560e4f8ab51e8c79278e1def475f73975ded90d4f58551882245eca286f474943e693fb48229d0f6d96832ce7bc27311f072a878f068e9210027f6833bb23cc415474a32287f45102f3d228024e9633bf0a33895134a1281b962b316b48c2ab9bcf3c2ae692df337c59200a74c332b3df788650b9f9addcc29c41f3baecce0e926870076058eafc7ba163d53a731cda049d5ab668d70611eefce5431c5a586c955083438f86419e4632480179252a3d00a3bd7e6ec103be3c48aa3f8dc9fc945e8fedc9d90a9716ad9e8c64b49feffd48058f6c952c31ada76430f020be3b9b459e8498033f66808a07e09b5088682890182ea6301e32ba11a41e51750ba0e9e84c8d0ab1feb9cb0e3c2a45715195ae687d4549c3e7ff50d5d769000366a42bb239bbb9a260c891e4ca9b94f46ce6a71863d0a37aa7fef63f9a1c2ff4972d1a14dd8ef843ecb75b2f1e779d9b823c404724477ae118beecb93c8c422f0cf3567fd26ff35ead8c31153e2591bdcfb79dacd59ce747dba1b69a272506bef1e091092a85490e9430ee97aaeb3481e594596beaa2ef340d845a5252d66dd2587cc4e6dfb7665f751ceb7161e1657a24f7a62b709173e1fb49b51f9eff40bdf1aa14a1076cdecd666f75281104af2f164acd9f095a9a7bb9b2ed104da87a22738408fa843048ada6f074d3332a378b3d2ff64392bac51b4a648665c34aa90effd66942a1c44073932d4489e7e9dcf461c18e3d90048b36d862761d655e142b3d2d9a6f106e432d977ff7c6fd7aad65625345db4b661262c976b8a053411779ccff239c51e60e4284c77d541ad0a74b6ad5c320844afe8ab99677a5d99ab0b64ff2b1b13c2ce2ccd9e04155ab1b80b81636792558efaf4bb3c61e6573f84e00f518fb7440d0e509e4eb0f4d2d540cb2d6330fa823a2145f8d3640e117031eefa5b1e5bdd08dc577286e974e247ae8bc689c2bcf2a69089af0ad2881ac934cae4cc08365579b8816c13ec61e3fa96413f0a5798d375826d86b4332116a14bf8bed14dd261f00caf356a62e8e8422d2fd4f4d98a6454a991fb3c8ef71b8763681d3a9b546c6d64a5b5ce8aab8bdc4b3ce393cd70cf01023017751599d34276796e106101e2b69dd95cdff0004a9ca12a40b2a65affe7cf36f5f35175c07fdab5ba10da8e45fd37951d949f0c090ee91afe1f59f3bbb08262c753ed921626c45a2fc44be1fbd9efcfd448494a3d02f0c025bfe6b3f0685f0dacc2ab628beab1ee76c41e8a2e11292100445aad90108fcbae7ac315f44e44b8d08db1aa9594d4893efe057ed272bf5f106d8555f68b49ea12bf5f909f55b6eee260517c3da66a9e5bfcf1c0e3f1db7b62731b266a73e511c55da7d59023ee363c877d8ed33465865f491bea4128056bb0959eadcfcae96a5204670b7d90e44d877b1087164f1f53b7a0434785dbb9a1e2c9f4a41532df06b7979c535e83ac845a511f849a80e82a5784dddde69cedd9960fc797a91d3468de1bea52978b5e59748ab0f4dad13fc86380424f9d0472aaa6fd4185a863f78e87b97413b9f24eeb3b65fbfc40b39fd81764b4830fffb7bc949c9c8c10b3f50a7748a825e1438c5c55fba920a01e44a492fe66d8b9d49a3884ab3f1b3a36c00814ab22d341903755b86cce5fe1a1872c9aa0b3883455326c054863f257a0088a379a310dc2825b6af878e8e3eea297aeea3dda73526e82848ce776ac2df5b2ec02c28f464fdde596b7c35a7265ef53f5625414ebe39e748d84ec7b4f63130092e990439e24626dfe3e15a4b01e01b9e4c5705f45145ae757d370f0f2cfc4dae5dc7a5d35ed166469abb4510e6e49fcc3d3c0cef2cd1605189846b2037f31c12735af1cb053680a748dc930de38f516f2392bee4b43a33b94c4d7739936080113bd3c0ba6a447956de734f45c0d0bcc15c8230ee1811e9704b9c61087d98bf0826be5d483841230ce31aa3570ce872d641ad9498adc7f1ce83b46fcf3bc42488457395966c0890b902cd620ff9b14eb7a18ef3968d0782554ea5879d86ecbbc864bf4936e38b6b7fac0f2da79191bfa374f837b2ce6b1512fb342c325e5df62bc6ed0f0cadbb17b2e46374a0296dfe429b0214cbd5778ffe6db1271ea83f5ba016f256a093a2756451b359710e3379d3e91ef0e1510e3c17e6bc36a9b3c68ebcba42400ff9acb48cab725ed2d99396335e1cd3a4027c992c7ddc7dabc82545ac2217b965f16bb4d419f15d48537e4b8217150995ed859d4ba0a2b7700a8225f68f7a1376bdb27f0c30fd45f89e8565bb9b4008490815de87737dbd9098fed1284ad65766c652da2f256d94bab07c1b6470649c3bb2072ecc6ddf942df8d02ef0b80042be0163ad89173eb3ad7c5fc0bac059989f66a3234b28d6d5cc86393a372348d02f35a1f6361bae655b98b0ea4d4ebff77a36ef0734c975d7fea2d0f257180f7a85d6f730da72b5d6264432983f5bbd4a9aa9f76ea00d98553843857e7f9d4d2f48d4e8fceb853aa72528c0b2154a122ae9e5e6d945c8d7e28eeb0ecc2d4d9c2fcd0986b4eb9f653a6593dd316d5087f98536e1c4fd4b22ed11a234c2565f77014891e0d60498b373a40abd64abd17356679fd8b48d12e1b6437983877a2b1b4eebdc0465712cfafdb9501620624d856e64bc6c37ec33300c72e4ec23c3833113672a7e6c7932c88ea48538bb1e6447c5743836a453a3808dccadcc8e9ebf623fa17242ae77a900ed77bd4a3f529376f506e8351ce9c68e68571dfc70fc8e810402d3dffa01be782ca69d430a86c96436e8311f2241c27ca6d2e457c9010b9c083fcb69ebea4f7cccd4d725a74404bc98285dc8c5b48ed28501fa68caedb2f143a6934ab0616d6fa85ee9923d2ffe80d3bc50573e4b810cc82e01e48916d483591e7551567544f68f84209ab24115755eee381e99b01fbba798c38a08f85a6f94a7405e94b960cfc3068fa0875d686442e6b021df43c5cfc21bd3565d8b9e2813ea1a054d06407c52c486f35770891bfcaffa181c5c3d63a4a18fded2daa49d95681170e8e36e8212d6068b1f81d066d525e3b39aea45b07456c9dae4ed261dadb6effd1abe54f0d8e14af94e95a3c8f81d370f8e4f1a6080e809d340bedca6edb2c967414de71c76f6dc83b80c3c96da1c28b2577d7f7c08c5957e7b455d10cafd3b0b3e57af6737574f0fbc497597d7ba36fa3659c9e39ac5b506166f54576aa98c0b51ece3428ff161bb138b474b80aa59b685d948332c3e9813c96078cea0196e569d59e9e66860eeec21d7d6cc0d900d7c861ffb2ce5325512f1da409ffb35e568f90c75e5d1ebcb5bc964a594fa3e9eaefe9251c608168c0e10149a97bd27cfad0d547e6ce4faec857ba79dc911f9d0e34b05de230b3dc35310951ca8d8f626bef3abc177d9488eb14c23529e22cc49e66e34064ba3c51ac8e17ef8e1af7706b9c8339db9548f043e76b6508c853d8f948a2d900b445264c26369a0f2b4d4119c70bb4a0829d0fe2a459e443b1baa1f0143748de38f6be2f0474b3d5ffdf49a852b9a360e109dfe508cdf8d12950333df6ee1d83d23d523dd9e7bbbb5494a0cd561df6aa75b481ff468a9d6495e42eea8f5286b4ba99dedd2a7921c5b5e548a43c8444164d9c97192aa82c4afa6e12880986fd680c94cb8b7fd3d63df0bc8f9f966d58cc7f1bc580c66f686e8b8590ebb1d87eefaf7dc4496498c55f94b8d894f105c01fa14f1a8b92e1e957e440d8f0de89e61469ae6df759c403af6e7874b27689ffc5da72bc88594360a6b970114c07f135769009cd287b99692f735631aee9fcef3d9422365922649e34bd86f98e5fd8e036fd527e551ba14ee64769f42cc9acaa9e2cfdb45cc42fc75ada2aefc3df8ae1efeb9a9bfd104ea3bd9a32d1af7e4b206a0c995f6f27217a21275e1b8356f715aaa54ea68e33db2ed3ac984f04e8db3e2a11e6ece62634234b3d270498b248c4feb8f652b60a33550c3fc27aa2ff6dc34e2427621a5dee438e6777706e1c147b05a2a7f37ecd7f7a39facd1fc66d847c70de8084c74f172d54b9932c3304330b9278db6c27e6bbb5df1824454509800da6eec5987681180c7d6a3a5440f18689f2e38ad15722996dd4587a2541c67d284d9a789d3014d631c3896f503d14753bcd19ffc4eba5fd4c605a17c7a1ddce5093944dbf8abec5f3b8d35d4121970f184fbefde2175b6b0e19063a81ca64a7bfae85ac1ad50f957ee006e47729dc278eda510932e66615fa55e93c96defd9ba15e847385b0c0467885e95fd03892beb0daa65d45ed8717b0951898c9b70790d3aaf395918dfa98e3f627859197a7c1dcf3703833131dc1444e997f41cca367e9469cc8d9f60fef7706c7e0b28fda484c"}]}, 0xec4}}, 0x0) 21:45:25 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x18, {0x2, 0x0, @local}, 'syzkaller1\x00'}) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe0208010001080008000c000400ff7e", 0x24}], 0x1}, 0x0) 21:45:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0xda9, 0x4) 21:45:26 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000140)) 21:45:26 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) poll(&(0x7f0000000400)=[{r0}, {r1}], 0x2, 0x0) [ 1265.547328][T23335] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 1265.602528][T23336] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 21:45:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 21:45:26 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 21:45:26 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x8915, &(0x7f0000000080)={0x0, @nl=@proc, @l2={0x1f, 0x0, @none}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 21:45:26 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:26 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) read$midi(r0, &(0x7f00000002c0)=""/209, 0xd1) 21:45:26 executing program 0: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) 21:45:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000780), 0x4) 21:45:26 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x5452, &(0x7f0000000080)={0x0, @nl=@proc, @l2={0x1f, 0x0, @none}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 21:45:27 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:27 executing program 2: syz_open_dev$rtc(&(0x7f0000000000), 0x401, 0x242) 21:45:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001600)=@ipv6_newrule={0x1c, 0x20, 0x221}, 0x1c}}, 0x0) 21:45:27 executing program 0: socketpair(0x28, 0x801, 0x0, &(0x7f0000000080)) 21:45:27 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x141881, 0x0) write$tcp_mem(r0, &(0x7f0000000000), 0xfffffffffffffed1) 21:45:27 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 21:45:27 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$vhost_msg_v2(r1, &(0x7f00000001c0)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 21:45:27 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x8980, 0x0) 21:45:27 executing program 0: migrate_pages(0x0, 0x9, 0x0, 0x0) 21:45:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000480)={0x7, 0x8, 0xfa00, {r1, 0x80000000}}, 0x10) 21:45:28 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:28 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) r0 = syz_open_dev$binderN(&(0x7f0000000280), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 21:45:28 executing program 0: r0 = getpgrp(0x0) r1 = getpgrp(0xffffffffffffffff) tgkill(r0, r1, 0x9f) 21:45:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="84000000250001"], 0x8c}}, 0x0) 21:45:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 21:45:28 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:28 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 21:45:28 executing program 0: socketpair(0x29, 0x0, 0x0, &(0x7f0000002b00)) 21:45:28 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x1, 0x0) read$proc_mixer(r0, 0x0, 0x0) 21:45:29 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000300), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 1268.664903][T23412] binder: 23410:23412 ioctl c0306201 0 returned -14 [ 1268.684140][T23412] binder: 23410:23412 ioctl c0306201 0 returned -14 21:45:29 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x230000) 21:45:29 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a0, &(0x7f0000000200)={'syztnl1\x00', 0x0}) 21:45:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) 21:45:29 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='2\x00', 0xffffff8b) 21:45:30 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xa}}}, 0x24}}, 0x0) 21:45:30 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000240)={0x2, 0x0, @private}, 0x10) 21:45:30 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/44, 0x2c}, {&(0x7f0000000040)=""/26, 0xfffffd07}, {&(0x7f00000000c0)=""/117, 0x75}], 0x3, &(0x7f0000001640)=[{&(0x7f0000001480)=""/166, 0xa6}], 0x1, 0x0) 21:45:30 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:30 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 21:45:30 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000380)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) 21:45:30 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f0000000140)) 21:45:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x41}}}}}, 0x28}}, 0x0) 21:45:30 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') r1 = ioctl$NS_GET_PARENT(r0, 0x541b, 0x970000) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) 21:45:30 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, 0x0, 0x2) 21:45:30 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 21:45:31 executing program 5: setresgid(0x0, 0xee00, 0x0) setresgid(0xee00, 0x0, 0x0) 21:45:31 executing program 0: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000400)) 21:45:31 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:31 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$NS_GET_PARENT(r0, 0x40305828, 0x970002) 21:45:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'ip6_vti0\x00', &(0x7f00000004c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private2}}) 21:45:31 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) fcntl$addseals(r0, 0x409, 0x10) 21:45:31 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001800)) 21:45:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x5, 0x6, 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000300)=0x2, 0x8) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380), 0x5c1d00, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000880)={'syztnl1\x00', &(0x7f0000000800)={'ip6tnl0\x00', 0x0, 0x2f, 0x40, 0x1, 0x7f, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, @remote, 0x1, 0x7800, 0x2, 0x100}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000009c0)={'ip6tnl0\x00', &(0x7f0000000940)={'ip6_vti0\x00', 0x0, 0x29, 0x23, 0x4, 0x1f, 0x20, @mcast2, @dev={0xfe, 0x80, '\x00', 0x15}, 0x2, 0x20, 0x5, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a00)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a40)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000b00)={'ip6tnl0\x00', &(0x7f0000000a80)={'syztnl1\x00', 0x0, 0x0, 0x18, 0x2, 0x57, 0x50, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback, 0x8, 0x7800, 0x2, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000bc0)={'sit0\x00', &(0x7f0000000b40)={'ip6tnl0\x00', 0x0, 0x6, 0x0, 0x1, 0xffffffff, 0x11, @loopback, @empty, 0x80, 0x8, 0x7, 0x19ad0143}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c80)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001640)={'syztnl2\x00', &(0x7f00000015c0)={'syztnl1\x00', 0x0, 0x29, 0x3f, 0x81, 0x0, 0x8, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x700, 0x348cc52f, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000001700)={'syztnl0\x00', &(0x7f0000001680)={'syztnl0\x00', 0x0, 0x6, 0x0, 0x4, 0xffffffc0, 0x6c, @private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x1, 0x0, 0x7, 0x8}}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002100)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000020c0)={&(0x7f0000001740)=ANY=[@ANYBLOB='H\t\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012cbd7000fedbdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040001f0ffff080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="3c00028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400ffffffff08000100", @ANYRES32=0x0, @ANYBLOB="6c01028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400410b000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000400000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e6365003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r3, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0401028044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b7570000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400d606000008000600", @ANYRES32=r5, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="08af800d", @ANYRES32=r6, @ANYBLOB="840202805c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002c000400050003020600000000800307bb000000ff0f079a060000000e520908090000000400200981000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000080000008000600", @ANYRES32=r7, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000001000008000600", @ANYRES32=0x0, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002400040000c04007fdffffff0600080301000000030001070800000006008197ff070000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000004000008000600", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="000102803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="f80002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3c01028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000300000008000600", @ANYRES32=r11, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000900000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000005000300030000000800040000000080400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004007f00000008000600", @ANYRES32=0x0, @ANYBLOB], 0x948}, 0x1, 0x0, 0x0, 0x24004805}, 0x0) 21:45:32 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 21:45:32 executing program 3: socketpair(0xa, 0x5, 0x1, &(0x7f0000000300)) 21:45:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 21:45:32 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x10041) 21:45:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 21:45:32 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:45:32 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000440), 0x0, 0x0) 21:45:32 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') setns(r0, 0x20000000) 21:45:33 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0x5450, 0x0) 21:45:33 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000005c0)={'wlan1\x00'}) 21:45:33 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) 21:45:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 21:45:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000880)={'syztnl1\x00', &(0x7f0000000800)={'ip6tnl0\x00', 0x0, 0x2f, 0x40, 0x0, 0x0, 0x0, @dev, @remote, 0x0, 0x7800, 0x2, 0x100}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000009c0)={'ip6tnl0\x00', &(0x7f0000000940)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r3) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380), 0x5c1d00, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000880)={'syztnl1\x00', &(0x7f0000000800)={'ip6tnl0\x00', 0x0, 0x2f, 0x40, 0x1, 0x7f, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, @remote, 0x1, 0x7800, 0x2, 0x100}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f00000009c0)={'ip6tnl0\x00', &(0x7f0000000940)={'ip6_vti0\x00', 0x0, 0x29, 0x23, 0x4, 0x1f, 0x20, @mcast2, @dev={0xfe, 0x80, '\x00', 0x15}, 0x2, 0x20, 0x5, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000a00)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000a40)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000b00)={'ip6tnl0\x00', &(0x7f0000000a80)={'syztnl1\x00', 0x0, 0x0, 0x18, 0x2, 0x57, 0x50, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback, 0x8, 0x7800, 0x2, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000bc0)={'sit0\x00', &(0x7f0000000b40)={'ip6tnl0\x00', 0x0, 0x6, 0x0, 0x1, 0xffffffff, 0x11, @loopback, @empty, 0x80, 0x8, 0x7, 0x19ad0143}}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000c80)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000001640)={'syztnl2\x00', &(0x7f00000015c0)={'syztnl1\x00', 0x0, 0x29, 0x3f, 0x81, 0x0, 0x8, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x700, 0x348cc52f, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f0000001700)={'syztnl0\x00', &(0x7f0000001680)={'syztnl0\x00', 0x0, 0x6, 0x0, 0x4, 0xffffffc0, 0x6c, @private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x1, 0x0, 0x7, 0x8}}) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000002100)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000020c0)={&(0x7f00000021c0)=ANY=[@ANYBLOB='H\t\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012cbd7000fedbdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040001f0ffff080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="3c00028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400ffffffff08000100", @ANYRES32=0x0, @ANYBLOB="6c01028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400410b000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000400000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e6365003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r5, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0401028044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b7570000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400d606000008000600", @ANYRES32=r7, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="08af800d", @ANYRES32=r8, @ANYBLOB="840202805c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002c000400050003020600000000800307bb000000ff0f079a060000000e520908090000000400200981000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000080000008000600", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000001000008000600", @ANYRES32=0x0, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002400040000c04007fdffffff0600080301000000030001070800000006008197ff070000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000004000008000600", @ANYRES32=r10, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="000102803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="f80002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r12, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3c01028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000300000008000600", @ANYRES32=r13, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000900000008000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x948}, 0x1, 0x0, 0x0, 0x24004805}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000b40)={0x5f4, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r1}, {0x17c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xa0}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r1}, {0x254, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffffc0}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xab}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1e0e}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r2}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x40000000}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffffc}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}]}}]}, 0x5f4}, 0x1, 0x0, 0x0, 0x44}, 0x4005) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000b00)={'ip6tnl0\x00', &(0x7f0000000a80)={'syztnl1\x00', 0x0, 0x0, 0x18, 0x2, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback}}) 21:45:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002940)) 21:45:33 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) 21:45:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8983, &(0x7f0000000b00)={'ip6tnl0\x00', 0x0}) 21:45:33 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) [ 1273.149379][T23520] ip6tnl0: mtu greater than device maximum 21:45:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x7, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_PID={0x8}]}, 0x3c}}, 0x0) 21:45:34 executing program 5: socketpair(0x1f, 0x0, 0x0, &(0x7f00000000c0)) 21:45:34 executing program 1: setrlimit(0x24b8660a58ead3d8, &(0x7f0000000000)) 21:45:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8942, &(0x7f0000000b00)={'ip6tnl0\x00', 0x0}) 21:45:34 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) 21:45:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891d, &(0x7f0000000b00)={'ip6tnl0\x00', 0x0}) 21:45:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @private2}}}, 0x90) 21:45:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="91"], 0x74}}, 0x0) 21:45:34 executing program 2: write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(0xffffffffffffffff, 0xc02064cc, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(0xffffffffffffffff, 0xc01064c5, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_RESET(0xffffffffffffffff, 0xc01064c4, 0x0) getresgid(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 21:45:34 executing program 1: r0 = socket(0x11, 0x3, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x0) 21:45:34 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 21:45:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000880)={'ip6gre0\x00', &(0x7f0000000800)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @remote, 0x7800}}) 21:45:35 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) 21:45:35 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x27618c27fdcb56f2) [ 1274.454618][ T35] audit: type=1326 audit(1626039935.042:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23552 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x7ffff5b369fd code=0x0 21:45:35 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 21:45:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000bc0)={'sit0\x00', 0x0}) 21:45:35 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040), &(0x7f0000000080), 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 21:45:35 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x8916, &(0x7f0000000080)={0x0, @nl=@proc, @l2={0x1f, 0x0, @none}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 21:45:35 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 21:45:35 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @nl=@proc, @l2={0x1f, 0x0, @none}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 21:45:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x8c}, 0x1, 0x0, 0x9effffff}, 0x0) 21:45:36 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, 0x0) 21:45:36 executing program 3: r0 = getpgrp(0x0) migrate_pages(r0, 0x4, 0x0, &(0x7f0000000000)=0x3) 21:45:36 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 21:45:36 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:36 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000040)=""/14, 0xe) read$proc_mixer(r0, &(0x7f0000000080)=""/158, 0x9e) 21:45:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, 0x0, 0xf0ffff) 21:45:36 executing program 2: socket(0x10, 0x2, 0x540) 21:45:36 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:45:36 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), r0) 21:45:37 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f0000000080)={0x0, @nl=@proc, @l2={0x1f, 0x0, @none}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 21:45:37 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01"], 0x30}}, 0x0) 21:45:37 executing program 1: r0 = getpgrp(0xffffffffffffffff) tgkill(r0, r0, 0x0) 21:45:37 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000380)={'syztnl0\x00', 0x0}) 21:45:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, 0x7f10}}) [ 1277.082156][T23617] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1277.157546][T23619] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 21:45:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 21:45:37 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x12202) 21:45:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'syztnl0\x00', 0x0}) 21:45:38 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:38 executing program 0: socketpair(0x28, 0x2, 0x0, &(0x7f0000000080)) 21:45:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001040)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x1e0, 0x1, [@m_bpf={0x124, 0x0, 0x0, 0x0, {{0x8}, {0x40, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0xbd, 0x6, "59adab07414abbe4adbebbd119ae422b2f21baf859322cf7c15ebc56d59a0ee355f634e6bae507e60f6ac21a1d473fada6b3eb0bf5ed6d6e23041af36dd5b65645e42ea3c8ed9f6613fb6287261d603aa1a0fd439f6d1a6a73a2946db2351b799cc7eee44d87f18964cc9034394fa483701b329202eb1a494f1f7c363a02f55e00a532e3b7bd7b1c493725dfdb1c98984b9b05297ddb58a7e9d1c45f2afc19096abf4d91abe546beb99565cdd32f42f1ba41664d34c01d799c"}, {0xc}, {0xc}}}, @m_ife={0xb8, 0x0, 0x0, 0x0, {{0x8}, {0x40, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x28, 0x6, [@IFE_META_PRIO={0x8}, @IFE_META_SKBMARK={0x8}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x6}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}]}, {0x51, 0x6, "f36c05637ab18c235d45e8e2730391a732ce28f7c43889775b2ecddd03b330262f741cb82ee3f762f38a4a4f3aa0c26a8e76262277f6cfe02dda73e6620bc0175870697dc8b1fe5f2ab1b0acb2"}, {0xc}, {0xc}}}]}, {0xcd0, 0x1, [@m_ctinfo={0x90, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8}]}, {0x59, 0x6, "f0cf8a1e46da6cd454e49eaa2450e7ccd37c3cc7c7c67edb97d2a9b22143cc702b624072429ef35ec24409e9b5d93d2ad7cd2bc132bf690a4d19b06abcfc47070b04a3b38db1d3d262efe3f01e6bb56f1d8d8933d9"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_police={0xc3c, 0x0, 0x0, 0x0, {{0xb}, {0xc10, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 21:45:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 21:45:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) 21:45:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$khugepaged_scan(r0, 0x0, 0x0) 21:45:38 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:38 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000000200), 0x40800) 21:45:38 executing program 0: socketpair(0x2, 0x1, 0xff, &(0x7f00000001c0)) 21:45:39 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:45:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000002c0)={&(0x7f0000000300), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x98, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_SEQ={0x11, 0xa, "1e8f0f07590337b07b6758a325"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "70368f4c3dbc35acf4f40894f8"}, @NL80211_ATTR_KEY_SEQ={0x14, 0xa, "c9108fe151111e9bd52d255f5bf74fae"}, @NL80211_ATTR_KEY_SEQ={0x8, 0xa, "eed828c5"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "4c0bb1d35f839669d8f2258d61"}]}, 0xffffffffffffff3c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) 21:45:39 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f00000001c0)) 21:45:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001100), r0) 21:45:39 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000004240)={0x10}, 0x10) 21:45:39 executing program 3: openat$mice(0xffffffffffffff9c, 0x0, 0x61ea80) 21:45:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001040)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x1e0, 0x1, [@m_bpf={0x124, 0x0, 0x0, 0x0, {{0x8}, {0x40, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0xbd, 0x6, "59adab07414abbe4adbebbd119ae422b2f21baf859322cf7c15ebc56d59a0ee355f634e6bae507e60f6ac21a1d473fada6b3eb0bf5ed6d6e23041af36dd5b65645e42ea3c8ed9f6613fb6287261d603aa1a0fd439f6d1a6a73a2946db2351b799cc7eee44d87f18964cc9034394fa483701b329202eb1a494f1f7c363a02f55e00a532e3b7bd7b1c493725dfdb1c98984b9b05297ddb58a7e9d1c45f2afc19096abf4d91abe546beb99565cdd32f42f1ba41664d34c01d799c"}, {0xc}, {0xc}}}, @m_ife={0xb8, 0x0, 0x0, 0x0, {{0x8}, {0x40, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x28, 0x6, [@IFE_META_PRIO={0x8}, @IFE_META_SKBMARK={0x8}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x6}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}]}, {0x51, 0x6, "f36c05637ab18c235d45e8e2730391a732ce28f7c43889775b2ecddd03b330262f741cb82ee3f762f38a4a4f3aa0c26a8e76262277f6cfe02dda73e6620bc0175870697dc8b1fe5f2ab1b0acb2"}, {0xc}, {0xc}}}]}, {0xcd0, 0x1, [@m_ctinfo={0x90, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8}]}, {0x59, 0x6, "f0cf8a1e46da6cd454e49eaa2450e7ccd37c3cc7c7c67edb97d2a9b22143cc702b624072429ef35ec24409e9b5d93d2ad7cd2bc132bf690a4d19b06abcfc47070b04a3b38db1d3d262efe3f01e6bb56f1d8d8933d9"}, {0xc}, {0xc}}}, @m_police={0xc3c, 0x0, 0x0, 0x0, {{0xb}, {0xc10, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 21:45:39 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, 0x0, &(0x7f00000000c0)) 21:45:39 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) read$FUSE(r0, &(0x7f00000006c0)={0x2020}, 0x2020) read$FUSE(r1, &(0x7f0000002700)={0x2020}, 0x2020) 21:45:39 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x3}}, 0x24}}, 0x0) 21:45:40 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x8041) write$P9_RGETATTR(r0, &(0x7f0000002140)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}}, 0xa0) 21:45:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000006280)={0x0, 0x0, 0x0}, 0x0) 21:45:40 executing program 2: unshare(0xa060000) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) unshare(0x8000200) 21:45:40 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, 0x0, &(0x7f00000000c0)) 21:45:40 executing program 1: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 21:45:40 executing program 5: socketpair(0x1e, 0x0, 0x9e, &(0x7f0000000180)) 21:45:40 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) r0 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) 21:45:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000600)={r0}) 21:45:40 executing program 2: mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 21:45:40 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, 0x0, &(0x7f00000000c0)) 21:45:41 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) r0 = syz_open_dev$binderN(&(0x7f0000000280), 0x0, 0x802) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 21:45:41 executing program 5: rt_sigaction(0x2d, &(0x7f00000000c0)={&(0x7f0000000000)="c461fb118d4bd30000467c3dc422550cec660f38cf5ba6c461f56a0d00088041c4a15971e604c4e1f91393db3e82e80f0254ff89c48279592d8ae70000c42280f3ca", 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 21:45:41 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x89a0, 0x0) 21:45:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005800)=[{{&(0x7f0000000880)=@nfc, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 21:45:41 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 21:45:41 executing program 2: socketpair(0xa, 0x0, 0x0, &(0x7f0000002b00)) 21:45:41 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, 0x0) 21:45:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)) 21:45:41 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000280), 0x0, 0x802) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 21:45:41 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) 21:45:41 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 21:45:42 executing program 5: syz_emit_vhci(&(0x7f0000000480)=@HCI_EVENT_PKT={0x4, @hci_ev_encrypt_change={{0x8, 0x4}}}, 0x7) 21:45:42 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) preadv2(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/229, 0xe5}], 0x1, 0x0, 0x0, 0x0) 21:45:42 executing program 2: syz_open_dev$binderN(&(0x7f0000000440), 0x0, 0x0) getresgid(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000007c0), r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 21:45:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 21:45:42 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 21:45:42 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x0, 'syz1\x00'}) 21:45:42 executing program 1: socketpair(0x3b, 0x0, 0x0, &(0x7f0000001080)) 21:45:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x33fe0}}, 0x0) 21:45:42 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, 0x0) 21:45:42 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$NS_GET_PARENT(r0, 0x541b, 0x400000) 21:45:43 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r0, 0xc02064c3, &(0x7f0000000100)={0x0}) 21:45:43 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 21:45:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 21:45:43 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x18, 0x0, &(0x7f0000000080)=[@increfs={0x40046304, 0x3}, @free_buffer, @enter_looper], 0x1, 0x0, &(0x7f00000000c0)='%'}) 21:45:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x101000) preadv2(r0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/147, 0x93}], 0x1, 0x0, 0x0, 0xb) 21:45:43 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, 0x0) 21:45:43 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000006c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) [ 1282.982172][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 21:45:43 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r1, r2) 21:45:44 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 21:45:44 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x50) 21:45:44 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x25, &(0x7f0000000080)={r3}, 0x0) 21:45:44 executing program 5: r0 = getpgrp(0xffffffffffffffff) setpgid(0xffffffffffffffff, r0) 21:45:44 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x2, &(0x7f0000000080)={0x0, @nl=@proc, @l2={0x1f, 0x0, @none}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 21:45:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x5, 0x6, 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000300)=0x2, 0x8) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380), 0x5c1d00, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000880)={'syztnl1\x00', &(0x7f0000000800)={'ip6tnl0\x00', 0x0, 0x2f, 0x40, 0x1, 0x7f, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, @remote, 0x1, 0x7800, 0x2, 0x100}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000009c0)={'ip6tnl0\x00', &(0x7f0000000940)={'ip6_vti0\x00', 0x0, 0x29, 0x23, 0x4, 0x1f, 0x20, @mcast2, @dev={0xfe, 0x80, '\x00', 0x15}, 0x2, 0x20, 0x5, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a00)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a40)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000b00)={'ip6tnl0\x00', &(0x7f0000000a80)={'syztnl1\x00', 0x0, 0x0, 0x18, 0x2, 0x57, 0x50, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback, 0x8, 0x7800, 0x2, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000bc0)={'sit0\x00', &(0x7f0000000b40)={'ip6tnl0\x00', 0x0, 0x6, 0x0, 0x1, 0xffffffff, 0x11, @loopback, @empty, 0x80, 0x8, 0x7, 0x19ad0143}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c80)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001640)={'syztnl2\x00', &(0x7f00000015c0)={'syztnl1\x00', 0x0, 0x29, 0x3f, 0x81, 0x0, 0x8, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x700, 0x348cc52f, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000001700)={'syztnl0\x00', &(0x7f0000001680)={'syztnl0\x00', 0x0, 0x6, 0x0, 0x4, 0xffffffc0, 0x6c, @private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x1, 0x0, 0x7, 0x8}}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002100)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000020c0)={&(0x7f0000001740)=ANY=[@ANYBLOB='H\t\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012cbd7000fedbdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040001f0ffff080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="3c00028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400ffffffff08000100", @ANYRES32=0x0, @ANYBLOB="6c01028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400410b000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000400000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e6365003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r3, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0401028044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b7570000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400d606000008000600", @ANYRES32=r5, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="08af800d", @ANYRES32=r6, @ANYBLOB="840202805c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002c000400050003020600000000800307bb000000ff0f079a060000000e520908090000000400200981000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000080000008000600", @ANYRES32=r7, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000001000008000600", @ANYRES32=0x0, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002400040000c04007fdffffff0600080301000000030001070800000006008197ff070000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000004000008000600", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="000102803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="f80002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3c01028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000300000008000600", @ANYRES32=r11, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000900000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000005000300030000000800040000000080400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004007f00000008000600", @ANYRES32=0x0, @ANYBLOB], 0x948}, 0x1, 0x0, 0x0, 0x24004805}, 0x0) 21:45:44 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) flistxattr(r0, 0x0, 0x0) 21:45:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000000)={0x0}) 21:45:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:45:44 executing program 5: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/vm/drop_caches\x00', 0xe0, 0x0) 21:45:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 21:45:45 executing program 1: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000180), 0x4, 0x2) 21:45:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000440)={'veth0_to_batadv\x00', @ifru_ivalue}) 21:45:45 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, 0x0, 0x0) 21:45:45 executing program 2: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 21:45:45 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 21:45:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x8c}, 0x1, 0x0, 0x2}, 0x0) 21:45:45 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x20) 21:45:45 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c9, &(0x7f00000000c0)) 21:45:45 executing program 2: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xa0) 21:45:45 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x8983, 0x0) 21:45:45 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 21:45:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000640)={'ip6gre0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) 21:45:46 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x2) 21:45:46 executing program 1: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000180)=0x7ffd, 0x4, 0x0) 21:45:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002540)={'ip6tnl0\x00', &(0x7f00000024c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @empty}}) 21:45:46 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000002b00)) 21:45:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000011c0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TESTDATA={0xdd, 0x45, "5856a62438f9acfa214ab0a158ebe8f25238baef7c4a95c2f8e3d8db3fa811204346a15b85baae16b8089b56bf5f03eb10e9cd9d9989fdc2a94719798f8bad4d51b82a18a67701a4ebf3c721bc572a3f1a8c53c8243d0b7d8b1b48fe4c8959199c9175ae818c7b3d7746c50dd449915b56226be3729081bd5c0cbce76c88b82ee717d4fa5a230c7a8d5aeb1a7ca763b5a8e2269e0d85ec5141ac80efef7ee760197755ca5ac390bd35b6a4520855f1b00745d6a3e1dc5001aa9bfb74653dd603395eb066345ce67111262c8366ca6adc2b2937cb2af365b2d2"}, @NL80211_ATTR_TESTDATA={0xdc5, 0x45, "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"}]}, 0xec4}}, 0x0) 21:45:46 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 21:45:46 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc0045878, 0x0) 21:45:46 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/vm/drop_caches\x00', 0x6, 0x0) 21:45:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000b00)={'ip6tnl0\x00', &(0x7f0000000a80)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback}}) 21:45:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x2001, &(0x7f0000005a80)={0x77359400}) 21:45:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 21:45:47 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0xfffffe74) 21:45:47 executing program 1: socketpair(0x15, 0x0, 0x0, &(0x7f0000002b00)) 21:45:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001040)=@newtaction={0xf, 0x30, 0x0, 0x0, 0x0, {}, [{0x1e0, 0x1, [@m_bpf={0x124, 0x0, 0x0, 0x0, {{0x8}, {0x40, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0xbd, 0x6, "59adab07414abbe4adbebbd119ae422b2f21baf859322cf7c15ebc56d59a0ee355f634e6bae507e60f6ac21a1d473fada6b3eb0bf5ed6d6e23041af36dd5b65645e42ea3c8ed9f6613fb6287261d603aa1a0fd439f6d1a6a73a2946db2351b799cc7eee44d87f18964cc9034394fa483701b329202eb1a494f1f7c363a02f55e00a532e3b7bd7b1c493725dfdb1c98984b9b05297ddb58a7e9d1c45f2afc19096abf4d91abe546beb99565cdd32f42f1ba41664d34c01d799c"}, {0xc}, {0xc}}}, @m_ife={0xb8, 0x0, 0x0, 0x0, {{0x8}, {0x40, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x28, 0x6, [@IFE_META_PRIO={0x8}, @IFE_META_SKBMARK={0x8}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x6}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}]}, {0x51, 0x6, "f36c05637ab18c235d45e8e2730391a732ce28f7c43889775b2ecddd03b330262f741cb82ee3f762f38a4a4f3aa0c26a8e76262277f6cfe02dda73e6620bc0175870697dc8b1fe5f2ab1b0acb2"}, {0xc}, {0xc}}}]}, {0xcd0, 0x1, [@m_ctinfo={0x90, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8}]}, {0x59, 0x6, "f0cf8a1e46da6cd454e49eaa2450e7ccd37c3cc7c7c67edb97d2a9b22143cc702b624072429ef35ec24409e9b5d93d2ad7cd2bc132bf690a4d19b06abcfc47070b04a3b38db1d3d262efe3f01e6bb56f1d8d8933d9"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_police={0xc3c, 0x0, 0x0, 0x0, {{0xb}, {0xc10, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 21:45:47 executing program 5: socket(0x2b, 0x801, 0x0) 21:45:47 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x5, &(0x7f0000000080)) 21:45:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newsa={0x144, 0x10, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@private2, 0x0, 0x33}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x144}}, 0x0) 21:45:47 executing program 3: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) 21:45:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) 21:45:48 executing program 5: write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 21:45:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000180)={'gretap0\x00', @ifru_data=0x0}) 21:45:48 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x6, 0x0) 21:45:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000b00)={'ip6tnl0\x00', 0x0}) 21:45:48 executing program 4: r0 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c00000010001fffe20000000000000000000202", @ANYRES32=0x0, @ANYBLOB="09fb5056d1df39cf540012800b000100627269646765001344000280050019000800000006000600080080000c002300f8ffffffffffffff0500180000000000080015"], 0x7c}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 21:45:48 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000140)) [ 1287.860516][T23892] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1287.870112][T23892] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1287.888573][T23892] device bridge1 entered promiscuous mode 21:45:48 executing program 0: r0 = socket(0x1d, 0x2, 0x6) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:45:48 executing program 5: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:45:48 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='ns\x00') getdents64(r0, 0x0, 0x0) 21:45:48 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local}, 0x10) 21:45:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = fcntl$dupfd(r0, 0x0, r2) write$cgroup_freezer_state(r3, 0x0, 0x0) 21:45:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) fadvise64(r1, 0x0, 0x0, 0x1) 21:45:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x14, 0x3, 0x8, 0x201}, 0x14}}, 0x0) 21:45:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 21:45:49 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 21:45:49 executing program 4: bpf$MAP_CREATE(0x9, &(0x7f0000000400), 0x40) 21:45:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x6, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) 21:45:49 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 21:45:49 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x100000c, 0x10, r0, 0x0) 21:45:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0x4, 0x0, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:50 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 21:45:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1276, 0x0) 21:45:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1810000000000000000000005f"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:50 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000840)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 21:45:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:45:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x4af000, 0x2}, 0x0) 21:45:50 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) read$eventfd(r0, &(0x7f0000000000), 0x8) 21:45:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001480)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 21:45:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/174) 21:45:50 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x4, 0x40201) write$input_event(r0, 0x0, 0x0) 21:45:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 21:45:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000300)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x125e, 0x0) 21:45:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084503, &(0x7f0000000000)) 21:45:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0xf, 0x4) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 21:45:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1269, 0x0) 21:45:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000005c0)=@req3={0x0, 0x6}, 0x1c) 21:45:51 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, 0x0, 0x0) 21:45:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000008cd0"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:51 executing program 3: syz_open_dev$loop(&(0x7f0000001c40), 0x0, 0x40000) 21:45:51 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000280)) 21:45:52 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000016c0)=ANY=[@ANYBLOB="141300001200e7"], 0x1314}}, 0x0) 21:45:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x400445a0, &(0x7f0000000000)=[0x7]) 21:45:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x3, 0x3, 0x801}, 0x14}}, 0x0) 21:45:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000000)=0xe, 0x4) 21:45:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 21:45:52 executing program 1: pipe2(&(0x7f00000050c0), 0x0) select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x8}, &(0x7f0000000240)) 21:45:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, &(0x7f0000000000)=[0x7]) 21:45:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/190, &(0x7f00000000c0)=0xbe) 21:45:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x3, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}, @NFQA_VERDICT_HDR={0xc}]}, 0x2c}}, 0x0) 21:45:52 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x160203) 21:45:52 executing program 3: read$rfkill(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) pipe(&(0x7f0000000000)) syz_usbip_server_init(0x3) 21:45:53 executing program 0: pipe2(&(0x7f00000050c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$input_event(r0, &(0x7f0000000040), 0x18) write$input_event(r0, &(0x7f00000001c0), 0x18) 21:45:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x401870cc, 0x0) 21:45:53 executing program 4: syz_genetlink_get_family_id$nl80211(0xfffffffffffffffd, 0xffffffffffffffff) [ 1292.530783][T24009] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 1292.533585][T24009] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 21:45:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 21:45:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) [ 1292.620315][T24010] vhci_hcd: connection closed [ 1292.621263][T14770] vhci_hcd: stop threads [ 1292.630573][T14770] vhci_hcd: release socket [ 1292.635215][T14770] vhci_hcd: disconnect device 21:45:53 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000240)) 21:45:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x400000, 0x22f8}, 0x0) 21:45:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x1e, 0x4) 21:45:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001200)={0x80, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_BEACON_TAIL={0x20, 0xf, [@ht={0x2d, 0x1a}]}, @NL80211_ATTR_BEACON_HEAD={0x4c, 0xe, {@with_ht={{{}, {}, @device_b, @broadcast, @random="eb8b971bfd09"}}, 0x0, @random, 0x0, @void, @val, @void, @val={0x4, 0x6}, @void, @val={0x5, 0x3}, @void, @void, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @void}}]}, 0x80}}, 0x0) 21:45:53 executing program 2: pipe(&(0x7f0000000000)) syz_open_dev$loop(&(0x7f0000001c40), 0x5, 0x40000) syz_genetlink_get_family_id$batadv(&(0x7f0000001cc0), 0xffffffffffffffff) 21:45:53 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0, 0x0) 21:45:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x49, 0x4}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, &(0x7f0000000000)=""/11}, 0x20) 21:45:54 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x45}) 21:45:54 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, 0xfffffffffffffffd) 21:45:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80104592, &(0x7f0000000000)=[0x7]) 21:45:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000300)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x4c02, 0x0) 21:45:54 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) read$usbmon(r0, &(0x7f00000002c0)=""/234, 0xea) 21:45:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, &(0x7f0000000000)=[0xff02]) 21:45:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) 21:45:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 21:45:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, &(0x7f00000003c0)='GPL\x00', 0x5, 0x9d, &(0x7f0000000440)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x400445a0, &(0x7f0000000280)=""/107) 21:45:54 executing program 3: r0 = getpgrp(0x0) r1 = getpgrp(0x0) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00000054c0)) 21:45:55 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000840)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000ec0)=""/14, 0xe) 21:45:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="4795a360f6edecb477811b"], 0x28}}, 0x0) 21:45:55 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 21:45:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000080)=""/103) 21:45:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0xc0481273, 0x0) 21:45:55 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r1, 0xb) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:45:55 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x1a7880, 0x0) 21:45:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000005f4f69fc9f"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:55 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 21:45:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, 0x0, 0x8, 0x401}, 0x14}}, 0x0) 21:45:56 executing program 1: syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x105000) [ 1295.466881][T24088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1295.476945][T24088] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 21:45:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x14}, 0x40) 21:45:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x26c00, &(0x7f0000000380)=@framed={{}, [@func]}, &(0x7f00000003c0)='GPL\x00', 0x0, 0x9d, &(0x7f0000000440)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 21:45:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80084504, 0x0) 21:45:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x80041284, 0x0) 21:45:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000004580), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000045c0)) 21:45:57 executing program 3: read$rfkill(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/27) syz_usbip_server_init(0x3) 21:45:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x19}]}, 0x3c}}, 0x0) 21:45:57 executing program 2: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000500)) 21:45:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 21:45:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000300)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x40080) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 1296.730694][T24120] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 1296.733647][T24120] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 21:45:57 executing program 5: pipe2(&(0x7f00000050c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$input_event(r0, &(0x7f0000000040), 0x20000058) [ 1296.812499][T24123] vhci_hcd: connection closed [ 1296.822195][ T1284] vhci_hcd: stop threads [ 1296.831487][ T1284] vhci_hcd: release socket [ 1296.836167][ T1284] vhci_hcd: disconnect device 21:45:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x8}, 0x40) 21:45:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80284504, &(0x7f0000000000)) 21:45:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x400000000000, 0x0) ioctl$BLKDISCARD(r0, 0x4c00, 0x0) 21:45:57 executing program 3: bpf$MAP_CREATE(0x8, &(0x7f0000000400), 0x40) 21:45:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 21:45:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x6100, &(0x7f0000000380)=@framed={{}, [@func]}, &(0x7f00000003c0)='GPL\x00', 0x5, 0x9d, &(0x7f0000000440)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/216, &(0x7f0000000100)=0xd8) 21:45:58 executing program 0: r0 = timerfd_create(0x9, 0x0) setreuid(0x0, 0xee00) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, 0x0) 21:45:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f0000000380)=@framed={{}, [@func={0x85, 0x0, 0xb, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000003c0)='GPL\x00', 0x5, 0x9d, &(0x7f0000000440)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:45:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x16}]}, 0x28}}, 0x0) 21:45:58 executing program 5: bpf$MAP_CREATE(0x13, &(0x7f0000000400), 0x40) 21:45:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40044591, &(0x7f0000000280)=""/107) 21:45:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40084503, 0x0) 21:45:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x8000451b, 0x0) 21:45:59 executing program 1: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 21:45:59 executing program 2: socket$packet(0x11, 0x4209bf6f655f6f57, 0x300) 21:45:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1260, 0x0) 21:45:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="4795a360f6edecb477815f"], 0x28}}, 0x0) 21:45:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000008010100000000000000000c0000000900010073797a29000000002c000480080006400000000008000440000010000800034000000bbf080003400000000608000340000000090500030006000000060002400043"], 0x5c}}, 0x0) 21:45:59 executing program 3: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000080)) time(&(0x7f0000000000)) 21:45:59 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x40201) write$input_event(r0, &(0x7f0000000040), 0x18) [ 1299.029225][T24177] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 21:45:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000300)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1299.080989][T24180] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 21:45:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000280)=""/107) 21:45:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x40081271, 0x0) 21:45:59 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 21:46:00 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000840)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 21:46:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"/2617], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000140)) 21:46:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="7b0f2abd7000fddbdf2510"], 0x20}}, 0x0) 21:46:00 executing program 1: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='z', 0x1, 0xfffffffffffffffd) 21:46:00 executing program 5: capset(&(0x7f00000001c0)={0x20071026}, &(0x7f0000000200)) capset(&(0x7f0000000140)={0x20080522}, &(0x7f0000000180)) 21:46:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x32, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 21:46:00 executing program 3: shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 21:46:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0) 21:46:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000006a0000000a7f"], 0x28}}, 0x0) 21:46:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 1300.429422][T24214] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 21:46:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='attr\x00') unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x200) [ 1300.504564][T24217] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 21:46:01 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') 21:46:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='F^\x00\x00\x00\x00[}}\x00\x00\x00\x00\x00\x01\x00\x00') 21:46:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b80)=@ipv6_deladdrlabel={0x1c, 0x49, 0x1}, 0x1c}}, 0x0) 21:46:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='attr\x00') timerfd_gettime(r0, 0x0) 21:46:01 executing program 5: getresgid(&(0x7f0000004f80), &(0x7f0000004fc0), &(0x7f0000005000)) 21:46:01 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x294000, 0x0) 21:46:01 executing program 3: request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)=']\x00', 0xfffffffffffffffd) 21:46:01 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xfaff}], 0x1, &(0x7f0000000040)) 21:46:02 executing program 1: socket$netlink(0x10, 0x3, 0x29d8323dee3b0bab) 21:46:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000000)=@ipv6_deladdrlabel={0x30, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @empty}}]}, 0x30}}, 0x0) 21:46:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000180)=0x6, 0x4) 21:46:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 21:46:02 executing program 3: r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x3) 21:46:02 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$netlink(r0, &(0x7f0000000040), 0xc) 21:46:02 executing program 1: setpriority(0x0, 0x0, 0xc954) 21:46:02 executing program 2: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) syslog(0x2, &(0x7f0000000000)=""/79, 0x4f) 21:46:02 executing program 5: r0 = gettid() sched_setaffinity(r0, 0x0, 0x0) 21:46:02 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc) 21:46:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 21:46:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bb3}}, 0xb8}}, 0x0) 21:46:03 executing program 2: socketpair(0x57e779dafb15ad1b, 0x0, 0x0, &(0x7f0000000000)) 21:46:03 executing program 3: syslog(0x2, 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) 21:46:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) 21:46:03 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fd\x00') 21:46:03 executing program 0: add_key$keyring(&(0x7f0000000140), 0xfffffffffffffffe, 0x0, 0x0, 0x0) 21:46:03 executing program 2: syz_open_dev$dri(&(0x7f0000000740), 0x2, 0x1) 21:46:03 executing program 1: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000280)='>,\x02z\x94\xa5\x1e\x83\x1e6\x19\xf0\x8bDtL\xb8\bD+\xce\x98\xe9\x9f\xa8mh\x8b\xf3R\x90`\xa2\xabb@\xab0n,\xfbH\xd2\xc4\x81\xb9\xfa};\xc9\xcc\xdd\xc2u\xf0\xc8?cz\x8a=fZ=U\xb5\x15@d\xf7\x94uW\x11\x1c;\xe4\xb6\xebz|\xfb\x0f\x13\x7f\x82\xf5\xd7\xe8\x89\xb7\xb0\xff>T\x16\x92\xa1\x88\xa7\xfe\xd3g\x00\x9f\xa8\x03u\xb0\xb4i\xca&\x02\xe3,\xd9\x0f$\xae\xec\x94\xd8\xa8C\xd3\xa3\xc6\xae\x06\xbf\xbb\xec*\xdc\xa9n\xf0[\x1b\xff\xd7\x0f\xe2\x83=W\x86R\x81a\xbaJ\xc4>\xb9\v!\xfb\xeak\\\xf0\xe0k\x13\"%\xad\x94\x91\az.\"\xed\xbb\xdbe\x86!\x87\x9d\xfa\\\x19\xb3\xb493\xf5\x1f\x19\xa9\x06bm\xcef', 0x0) 21:46:03 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000400)) 21:46:03 executing program 5: syslog(0x2, &(0x7f0000000000)=""/79, 0x4f) 21:46:03 executing program 4: semget(0x2, 0x0, 0x6b1) 21:46:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create(0x37) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x14, 0x1, 0xa, 0x5}, 0x14}}, 0x0) 21:46:03 executing program 2: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='-+}[\\^@$\'\x00', 0xfffffffffffffffd) 21:46:04 executing program 4: r0 = gettid() tkill(r0, 0x80) 21:46:04 executing program 5: timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000002fc0)=""/213, 0xd5}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x0, 0x7db8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0xa) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 21:46:04 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000400)={'sit0\x00', 0x0}) 21:46:04 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x101101) 21:46:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 21:46:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000900)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) 21:46:04 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x80002) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)={'veth1_macvtap'}, 0x10) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)={'xfrm0'}, 0x8) 21:46:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800}, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc) 21:46:04 executing program 2: syslog(0x2, &(0x7f0000000000)=""/79, 0x4f) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080), 0x8) 21:46:04 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0xfed6, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x7f, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) 21:46:04 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xaf, 0x80002) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x4) 21:46:05 executing program 1: waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) fork() getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 21:46:05 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000200)=""/201) 21:46:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 21:46:05 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x80002) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x10) 21:46:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001880)=@getrule={0x14, 0x22, 0x1}, 0x14}}, 0x0) 21:46:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x4) 21:46:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001840)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() pause() ptrace(0x10, r1) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000001100)) 21:46:05 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x65, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 21:46:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000000c0)="a7", 0x1}], 0x2, &(0x7f0000000300)=[{0x18, 0x0, 0x0, ';'}, {0x10}], 0x28}, 0x0) 21:46:06 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000002c0)) 21:46:06 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x0) clock_gettime(0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x40004) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003e00)) 21:46:06 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100), r0) [ 1305.613182][T24344] ptrace attach of "/root/syz-executor.0"[24341] was attempted by "/root/syz-executor.0"[24344] 21:46:06 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x0) read$usbmon(r0, 0x0, 0x0) 21:46:06 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001340)={&(0x7f0000000280), 0xc, &(0x7f0000001300)={&(0x7f00000002c0)={0xec4, 0x464, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 21:46:06 executing program 4: request_key(&(0x7f0000000000)='id_legacy\x00', 0x0, 0x0, 0xffffffffffffffff) 21:46:06 executing program 3: syz_open_dev$vcsn(&(0x7f0000000100), 0x6, 0xaea01) 21:46:06 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000040)) 21:46:06 executing program 5: syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x80080) 21:46:06 executing program 0: syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003dc0)) 21:46:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{}, "16c8a0e18326d56e", "fdc8068f3b3e173d84b6c8523ed88538cdf35634338af65d5e85ed9633b931f0", "015b37ae", "7b96c1797369908d"}, 0x38) 21:46:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) 21:46:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x2040, 0x0) 21:46:07 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='/dev/vcs#\x00') 21:46:07 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000080), &(0x7f00000000c0)) 21:46:07 executing program 0: request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x00', 0xfffffffffffffffc) 21:46:07 executing program 1: request_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 21:46:07 executing program 3: socketpair(0x1, 0x0, 0x200, 0x0) 21:46:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006d00)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000006d80), r0) 21:46:07 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001300)={&(0x7f00000002c0)={0xec4, 0x464, 0x0, 0x0, 0x0, "579e8930e4a07e0af3d119c2df0aa0b82340a4729626076611d8df684fc51dcedcf3692a99015dbed8f75114c7c73a5dea90baea05cc14ded04344dcdc50c56b6441e8bed87433cbef4dc11230fa19209f6cbb3ff954e71af6da82174b3907da828b54af499319803300ed348a1ac356f784043b8b29493ad98a27fb8cd58e5a9b44d5c0dd91c5c1778a38868f443d1d0e6e40e9856a20db0a8807712cf33e2dc6f51095a9555a0a10b59c501994f5a882029d8dddf20dd3bd45f6ecd29d6836781d091ce8c9bfb05d83e8642ba652a3e4a2dc2b2f0995c2fc7601ac7e75c995897094793897ac4d14185f17deeb942c98b2f331425d38b3950a377787520b13d4f650d064de1dc65a3d3f27cf884f8df5a793c86e66d1fd5edef35ce0c54f62b75d2166ed3de64c8d83770e49067b44bde262abeeba2c615509eeb8b26b92401b48215e2c41f573987f5c78c2f38ce3c7ea011acebbb75b28f2494930995353c52be4713a584b1734af2626a60fdd5fb69788a1d7f0a668613f71ebca7ab32b63d66c328c4e618278f3a62348819eb18987ce36b586219f5d2a6d4543953f7b94f323497b00978130e671f997225ee5f86287cec453174de0f565db64b64c60b1b3215fafeead626267f336a61e686eb59a0cd28ec630284d052afc64d8831a59e285cbb87e3d3d11a7da6e0f490b85897c9b2eb5695fa61c87f64d2574f1065306e85380092df8a6be8af1865f438b1a7fc0ebfa88560e4ca6e9e53ece34173087eecb4f04f50a04425fd8b41b2bc3a35c6c35761f8a1d715350dd8094a961f4feab972c8c2465d8c230260e1a79845d54b08c911b524fef29a5e3b00f9ae481501be5ba4dc5ab2d41b42954d1527693699e7a9741be5cef141875ecc3ddba521fc121a334ae7f60b25438b205d79ebb1dc071fea12c32c5bccf82730ded03f27146a7abe85211ec1e3c9d405cb5dfe750321d9e621b8d5cb2febc329ffde0704c11d162ded34a4ece2af0f5270c43e4b6eeac88f82886ed8a627f0c347804b28a5be9645488a8b2868cba40a1f5918999cb0b35d85a48c6181907624d76d27b9a1144841074705bb9d810e11b1c7408f093c6458dddeb3e9daa5c8fef95bca9249ba8b5b939b492340a148b917219ba0db31ed4e5c6f18105efdd4d7eb1b53338d5a5cc236d9f35d06a2ec815c04114e730edf4653fb96f0f3ab779192d4d7aae24156bafe1ad8d2e51746cff9c908c14188a4b8c4a248a209e95eea33309d4b4d08cb87e8e4ce06622617c67079b9cb5caafdbd09604884f6b06a34546f3e6dc7cedb2f415c5b12235927500f0b4edf38c146263437b0336686d3793af7a0bccc16c75ea794f3d82d9a4cc10feb377f8eee8c10847358abfb9f56aa9536f1950e87bfae97aa07a93aeaa01aae5028b81c1107086f3e5d21fcbd04f801d8a85ace3470ccd5a8a2e3811b129c0336e340269d6989b5e5465c1953cc62d7bcd28294f43b4f2ef3f5332d3507bf75d4b56b5f72a6fe6e186babd316eec0fabcbfb40d86b9d1222d7995c73fe2759043b31cf678b0e2bc98a272c1d8fa3ba1b1448fc3ab0f7225ee677fa00c017bda548cd3b991f9dc2bd2d5376139043a016cd177bdf678e41964e66eaf953b11967d66640ea46ab439bff9f3044a3f525c8fb9a484cf73bff356ec6b8757a211dc9a34897690d08054304ee5606e5a10fe5720509d94762280e70bdb85fbc3e8a0a43e3a94759ae3346696355f8c567aacb51d3391a911d7087a8e8dff76cfb41470f8ddac2e71d261b405d491522b8eeadd873d1286cf8c297e0040fbd0c2c046005dab7c982a9275ab63d2df5445027a0a4bb45d3cbb46be6ac228fb18b64d371608417d5d83bdc79ddcab5b2df85f4fc10d6b29f5b7ef88e940d46777110e2a13565c74b0e44f75ae8efb363d64c9d2b7fd54314eb9b829b2543ff3cffaabf2e2304dbc2803dd40d9c8322578fafad794e6c68e44fd8d77650625e8a9e21b5bad1daca9ab44c5433175455c847d262cf9b0e3be5b66918e2d1d0095f0cb8b667dce3ca36415c7bb9a57e0170ef934f6b44516cacd5bdeab3d0323fcb72e53ea072861d9325d3ac4c99915c4e4d607294def8b436ffd83d7f27d086b7742d6e4567069ee9f662b3740ff754e59bb141352eeb0ac775db32eccd6392dc8b23a9a29bccffe68bcf3b3e9b166d7cf59fdc7f6bd19c243f6c2377983916d1c1554fda189daa2e95d3fca1706cdc851b34b7438bb16c93d0c2b67cf3707960b3896bf6879197c20fe271de60b4d817c6f22d6d26e2490e58dc9e82892101648d967f0c5f823f19ac86fad701e7d83b032d268d574d541e76732d1460ce5673d2870df8d00464935435ba5e300d93cc77adcd81b511b33637c76f2ccc74c854efa0d69e006a76c7f4e233a209feee9902c6d4caafd91e7a2d63bb62319f7fc287ac3897387feb8b4a977b18074646cf0f13fc0bb8ed6685226669fbb2838aafff67c749fa1fe2fae142733c1f571429ac9af56ae0b0539525f597223bc86dce07b87be47dc55518d07b1e37da246a787d9b081ba7a5a54648b4deacfb547529bb7fa91f621518f6d272b38cdbed32dc386b20a0ad52b73c4b055ba4894f6348805d7cc6d1667353b0f7def7d93d869b19a137436a59ba03bad27a51e37071e543cb523248ddaccbb7803655bfb61645b4b43723c7a5560ace186ca6f9919864a0d69f87116e222d5a53ec0adf168136f8c7831dce82a3c0114cc34f6b778505dd594e02e77c5dc27a2f22581c7fd79ea08ccb5673437e6162777d59e6093bed44c1f5f8cf8b9b9fb7027158e553f70f7235268704a1643a64210ecb7b65d1e5f0c5cdcde683871bd27799814f084bd1826236625736049964fa25450d28b720e26301d24eaae694f2a0af3ca13d385c615623bf36ea722ad5ba2eef6a1af0dc5dbb3b7aa2c538ca1af501773d57a2c38a2e138817174b18ce10f2da5c62a4a709a7b188a64c3bad9eff7a6b9cdd35fffac192aab2db2de92fe3e3ab5a6c1912bfc344d30f6a4046d3f611156750ed67841f4abe04e401eb37dbf7ce8fd688d79a038e50c072d4ebdecab9dd13d516b49858192a387e01f2ef10cfe07b587734c063bd0baf6645b3a2822a2403438e4bf80ac774e4308ab59e19b1ab791ee3643420982ad8b35c2ae75c4e7e40bf453e1a6a4f4c4524aa1212e416d2273cc7ca977f2ef78c6834b86f1f7f3fd90f324892bd4683df9ab9bfe242a366f5175c3a71590036cccdfdf97b989d2e43fbc2b9e7b72eb1ab6d2513f8ae02e0dc20ffc0099aee5c3f2175bcc250d33536b0eafff059c7f368094b5b3183f1b4fbc707a22a51770da7fa112d5b424d1231708b5141ff129238f9e160a33521b6330aac3db775a6106f08f4fd644e1bbdcfc4e497adc8dfec78b5b189fab2a30c69dd7aa8e62e3fadd41ddad45eea67d3bcc1b3c143bba43ca278ae20f13a6f432d761e9611141feb90acd2b1e9cd08a91e01f491d5f7a72765696a00861cd40d947529d2164b3d0f5291fc4236d56f71628f6498186b4460d02ebd2b4354034710d923e515baf260bb68510465ffeff5e9a872c0911b9dfd7930284505336eeab65f150fa2e1c02d003c5d34ee049ac0e5cdb5fcc73caf747a4b2f5f70f8f183377fe9067bddaffd3c460cdc156906e834d33071f62f22f2fda45bdaddd01c4e9b0795dbc4be26ae76f0241ed2cb0540bc47998a0461b4cf43ac93762780875a3ae8916eb443d1613c1e8ed4005272c2f36c660e93db35dcfae132cab8923d85d8c0a14153e94282b2b07fcb7ffb2ae1640ca004d7fab657c41f36a9e451c5c4356168bd68f5434b88dd264d1f6ca50c2162761857a4bfd1c6be950195cd7862153814b3551acab691a5b03df697323c5e81dcadf1600942f3547c341d2ea4fe47ea67ff9ca7bc05d3a41a9cf6fc31161d268dbc3d2fe42adebc5b401535e06a4d61dc33244e264c63bfe3cbc83057712e45aa0d1a6956a55e8bf2fc4e9fb014dec931ea1d60678827d77617bcbe7732427dbd0471ca2af421e7591fc12c3c2d25fb9dc8f02426ae5b315ccbf95c0ff65dcd5028980b42064930af06607631fb5818810ae30598819d41a50e0ec4afcb56fca27925e2f47cce6132868203334ee3f22d70a8813775fd709ef51a8bc87336c2bf919b1adcab8bfd0bb14f70b025a86caeca554e075d51d54c91eb3263f735c1b2a9bc7b877b446a3dc9824022d916cd9f2e8dfeb42ed9bbbcfa4fb08a4827facfc17b3406426b432faaef9aa49c19d82ac3dc300ddd5fce29db1f850160bffbacabba40e45e7d81c40bd665405e8d3bbd9ed05c1a75d7b06e440d1edefe6c41f3b22acb768cb6cdbf6ae79d3eece75717c1585878a9365ace28d1bd1113a342624a5661c137b7e502b96bc006870b6662d2be632be55c72ecbe1fb02226d597bc2ee38d21a0de837662fe6747c65572dcf30a59384342a6649d0bfa3617c80e154946937a12cccca015070048e74a3f031d56d4e031c3db3e48f088ec6822146423a0ca743519594a7bc537da637bcb9d8450c2c9539bb01bde7c54b06c6c41f7b32c0a1d4b09e54c7412738c9ee0c62f67ec8dddc49ad33f3e1cf50316467ddb3309c3daaf100c85748d8c366308c83c22aabeb7b9f3eb0eaea6197b09a8b9dc01bd9387d2fd95780d2ce44a36c127b814a0fd8b6c3ba3cee3777c7161c1035315438f2ee1336db203128680f43680f548ccf5820732660bb5021ad99c6ec4050922629a6cfdb28eec5676bb58fe0b41fef1126694dbd181f8b69cd623ae98229f01a28e0aa1b7b301f4ff1b6f87b1cae07d0ada855fc24f3f9256d9750b007ff65c61fe97ce35a2b23dbc0f15e1faf832a9ae1ca1ea42e35dd47f328b64084374e880c902181cfb00742db51164bfdc5448c779cf66762543d8d52e3730cbf4369092c812834ab77c54ad500985ee4cdab8c48bba8caff45b39c13fe29b823f554ae10aab25cc59c1425044e60973ed84b54138d81faf01a00055006c25c85ad73d876942b6ff9d5d1e563f237657843250c5f0d9a74a2763408fdb7ff874d174902878d0d7796d51249a56872e6131e113f8be089cef6701b49dcfa8ef0542707dd338ed4b6111fb4fa7b6f2749987e13a3040fa3b268dad7257d77b54aab6fc3fd570e416a0dd585ef6fb645f6b37f3fc1c1866bb0ffcc11fd2fd87b17b64f5abf39690531e2c36dcd043c1cc23c2d84fd50a34f19d5d74704ecfb25843444f936be5d387ecfc4e1dda073ef1c6db01d81365257504"}, 0xec4}}, 0x0) 21:46:07 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) clock_getres(0x0, &(0x7f0000000040)) 21:46:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 21:46:08 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 21:46:08 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000), 0x6, 0x4400) 21:46:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 21:46:08 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000002c0)={0xec4, 0x464, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 21:46:08 executing program 5: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='id_legacy\x00', 0xfffffffffffffffb) 21:46:08 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040), 0x2, 0x0) 21:46:08 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f00000039c0), 0xffffffffffffffff) 21:46:08 executing program 3: syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x5dd980) 21:46:08 executing program 4: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 21:46:08 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x55, 0x0) 21:46:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000080)) 21:46:09 executing program 1: process_vm_readv(0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/181, 0xb5}], 0x1, &(0x7f0000001e80)=[{&(0x7f0000000900)=""/13, 0xd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 21:46:09 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) [ 1308.577368][ T3126] ieee802154 phy0 wpan0: encryption failed: -22 [ 1308.584001][ T3126] ieee802154 phy1 wpan1: encryption failed: -22 21:46:09 executing program 4: syz_open_procfs(0x0, &(0x7f0000002780)='gid_map\x00') 21:46:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x2}, 0x20) 21:46:09 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000003e40)={0x2020}, 0xfffffffffffffc68) 21:46:09 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x208200) 21:46:09 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RLOCK(r0, &(0x7f00000001c0)={0x8}, 0x8) write$P9_RSTATFS(r0, &(0x7f0000000140)={0x43}, 0x43) 21:46:09 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000017c0), 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000002900), 0xffffffffffffffff) 21:46:09 executing program 0: futex(&(0x7f0000000000)=0x1, 0x4, 0x0, 0x0, &(0x7f00000000c0), 0x0) 21:46:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 21:46:10 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) 21:46:10 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000480), r0) 21:46:10 executing program 1: openat$vcsa(0xffffffffffffff9c, 0x0, 0x90381, 0x0) syz_open_dev$vcsn(&(0x7f0000002880), 0x0, 0x200c00) 21:46:10 executing program 4: clock_getres(0x0, 0x0) r0 = gettid() syz_open_procfs(r0, 0x0) syz_open_procfs(r0, 0x0) 21:46:10 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000003640), 0xffffffffffffffff) 21:46:10 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000480), 0xffffffffffffffff) 21:46:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002780)='gid_map\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 21:46:10 executing program 2: syz_open_dev$evdev(&(0x7f0000001540), 0x0, 0x2) 21:46:11 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000480), r0) socketpair(0x0, 0x0, 0x0, 0x0) 21:46:11 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x90000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 21:46:11 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[0x8]}, 0x8) 21:46:11 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003940)='/proc/schedstat\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/213, 0xd5) 21:46:11 executing program 5: r0 = socket(0x2, 0x2, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384-ce\x00'}, 0x58) 21:46:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000003840)={&(0x7f0000003780), 0xc, &(0x7f0000003800)={0x0}}, 0x0) 21:46:11 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000002900), 0xffffffffffffffff) 21:46:11 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="2800000014000101000000000000000001666d7bdb23aa886b2ae096e8"], 0x28}}, 0x0) 21:46:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:46:12 executing program 3: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) fcntl$setstatus(r0, 0x4, 0x40400) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r0, 0x0) 21:46:12 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000013c0)=ANY=[@ANYBLOB="28000000140001010000000000970000018b72fac7f88884ab28061bd2"], 0x28}}, 0x0) 21:46:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x8a002) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1}], 0x18) 21:46:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000003500)={0x0, 0x0, &(0x7f00000034c0)={0x0}}, 0x20000811) 21:46:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 21:46:12 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001400010100000000000000000173ebe28ee033b20dcbf1a187"], 0x28}}, 0x0) 21:46:12 executing program 3: r0 = inotify_init() ioctl$PPPIOCGDEBUG(r0, 0x80047441, 0x0) 21:46:12 executing program 5: modify_ldt$write(0x1, &(0x7f0000000040)={0xc3e}, 0x10) modify_ldt$write(0x1, &(0x7f0000000140), 0x10) 21:46:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xf0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@mcast1}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 21:46:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001a00)) 21:46:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffffe}}, 0x0) 21:46:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') read$FUSE(r0, 0x0, 0x0) 21:46:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=@getsa={0x3c, 0x12, 0x1, 0x0, 0x0, {@in=@private}, [@srcaddr={0x14, 0xd, @in=@dev}]}, 0x3c}}, 0x0) 21:46:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x88) 21:46:13 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x2008c1, 0x0) fcntl$setown(r0, 0x8, 0x0) 21:46:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000400)={0x0, @in={0x2, 0x0, @multicast2}, @sco, @generic={0x0, "0ac2ad3f43276c561a2eeda75420"}, 0x6, 0x0, 0x0, 0x0, 0x953, &(0x7f00000003c0)='vcan0\x00'}) 21:46:14 executing program 4: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 21:46:14 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, &(0x7f0000000340)=[@ip_retopts={{0x24, 0x0, 0x7, {[@end, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x28}}], 0x1, 0x0) 21:46:14 executing program 5: add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="a6", 0x1, 0xfffffffffffffffc) 21:46:14 executing program 3: request_key(&(0x7f0000002280)='dns_resolver\x00', &(0x7f00000022c0)={'syz', 0x1}, &(0x7f0000002300)='[\x00', 0x0) 21:46:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000004c0), 0x4) 21:46:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {}, 0x42, {0x2, 0x0, @multicast1}, 'wg1\x00'}) 21:46:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001400)={{0x2, 0x0, @local}, {}, 0x0, {0x2, 0x0, @loopback}, 'veth0_to_batadv\x00'}) 21:46:14 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLERROR(r0, &(0x7f0000000040)={0xc, 0x7, 0x0, {0x3, '\xc4-}'}}, 0xc) 21:46:15 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000100)='.dead\x00', 0x0, 0x0) 21:46:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000003500)={0x0, 0x0, &(0x7f00000034c0)={0x0}}, 0x0) 21:46:15 executing program 2: r0 = epoll_create(0x7) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 21:46:15 executing program 0: r0 = socket(0x1, 0x3, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 21:46:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000400)={'nr0\x00', @ifru_addrs=@ax25={0x3, @default}}) 21:46:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 21:46:15 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x0) 21:46:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000200)=0xffffffffffffff1c) 21:46:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000004100)='net/mcfilter6\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:46:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000280)=0x3, 0x4) 21:46:16 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003940)='/proc/schedstat\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) 21:46:16 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000003380), 0x10400, 0x0) 21:46:16 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:46:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000200)) 21:46:16 executing program 2: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x93763dc6b71cf745) 21:46:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:46:16 executing program 0: r0 = socket(0x11, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 21:46:16 executing program 1: request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) 21:46:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/icmp6\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:46:17 executing program 5: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 21:46:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)=@bridge_getlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) 21:46:17 executing program 4: socket(0x2, 0xa, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) 21:46:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x62842, 0x0) write$tun(r0, 0x0, 0x0) 21:46:17 executing program 1: socket$inet6(0xa, 0x0, 0x3ff) 21:46:17 executing program 5: getrandom(&(0x7f0000000040)=""/19, 0x13, 0x3) 21:46:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@private, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'ip6_vti0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@private, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'bond_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@link_local, @local, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 21:46:17 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000600), r0) 21:46:17 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 21:46:18 executing program 0: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000005c0)) 21:46:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000003500)={0x0, 0x0, 0x0}, 0x0) 21:46:18 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$ppp(r0, &(0x7f00000000c0)="8015eb0db95e05e05185e70100faeb783e0500"/29, 0xfffffffffffffeae) 21:46:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000000240)) 21:46:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fremovexattr(r0, &(0x7f0000000180)=@random={'osx.', '/proc/sys/net/ipv4/vs/sync_retries\x00'}) 21:46:18 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/notes', 0x0, 0x0) 21:46:18 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xe4, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x3}}}}}]}}]}}, 0x0) 21:46:18 executing program 0: bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x1}, 0x8) 21:46:19 executing program 3: fcntl$setown(0xffffffffffffffff, 0x6, 0xffffffffffffffff) 21:46:19 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000240), 0x0) 21:46:19 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x8) 21:46:19 executing program 2: getsockname$unix(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f00000006c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) [ 1318.764267][ T2950] usb 2-1: new high-speed USB device number 25 using dummy_hcd 21:46:19 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000440)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) 21:46:19 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 1318.953818][ T2950] usb 2-1: device descriptor read/64, error 18 21:46:19 executing program 5: pipe2(0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x4, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}}}}]}}]}}, 0x0) 21:46:19 executing program 4: chown(&(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff, 0x0) link(&(0x7f0000000480)='./file0\x00', 0x0) 21:46:19 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x3, 0x1a, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x0, 0x2d, 0xb0}}]}}}]}}]}}, &(0x7f0000000c40)={0xa, &(0x7f0000000700)={0xa, 0x6, 0x310, 0x6, 0x0, 0x0, 0x0, 0x2}, 0x99, &(0x7f0000000740)={0x5, 0xf, 0x99, 0x1, [@generic={0x94, 0x10, 0x4, "e609f01bffaf766557b9a4eaf9a3838fecb944d3200f0fc18277f5f38288d04ea8062fcd31216309d48a8ac63df1f79d972dfc9bc6d2ff97adde6f0f64ab080d40f8f3c524542f10599c98eeb850911ac78cfdc7bf27788ba7b63d4ec2acff30beb1e6a467731eafa76ddeed826179cb90098e0cb61c39512ec609191f929326ab9861544ab14ed2bb7581ea5a78f8a92c"}]}, 0x9, [{0x4, &(0x7f0000000800)=@lang_id={0x4}}, {0x2, &(0x7f0000000840)=@string={0x2}}, {0x4, &(0x7f0000000940)=@lang_id={0x4, 0x3, 0x280a}}, {0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0xc04}}, {0x0, 0x0}, {0x3, &(0x7f0000000a40)=@string={0x3, 0x3, "1d"}}, {0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0x304b}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4}}, {0xc7, &(0x7f0000000b40)=@string={0xc7, 0x3, "ba065ee75d39e0118f425c996668d8e097c05f9aa5e59d05f0ea60b3254d8486e9dae210364bbe848680e285c3aebd2c0a8365fb9a0866dc696bc860f2c89ed5afeabbd2f73aba1b50b473d2d22d645b3f68f5a644a49471844863b41afea48b30d1e7feae3ac7ca505968bfab770764f2d1beea085a14768ab5067f6a1abf1ac932fe72b04eff3808fc3d983aebf629791dc4eebec49d6fdad38072aa06d6435cbf42675e6543033b1cdbe33d17028e473f387003a5d3391f66a5a9ddd3d9ad58dac06311"}}]}) [ 1319.226174][ T18] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 1319.251728][ T2950] usb 2-1: new high-speed USB device number 26 using dummy_hcd 21:46:19 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x1a}}, [{}]}}}]}}]}}, 0x0) [ 1319.425415][ T56] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 1319.433442][ T18] usb 3-1: device descriptor read/64, error 18 [ 1319.444269][ T2950] usb 2-1: device descriptor read/64, error 18 [ 1319.513829][ T8457] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 1319.587007][ T2950] usb usb2-port1: attempt power cycle [ 1319.615195][ T56] usb 4-1: device descriptor read/64, error 18 [ 1319.683841][T18791] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 1319.705205][ T18] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 1319.713258][ T8457] usb 6-1: device descriptor read/64, error 18 [ 1319.794412][ T8944] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 1319.887524][ T56] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 1319.895661][T18791] usb 1-1: device descriptor read/64, error 18 [ 1319.902333][ T18] usb 3-1: device descriptor read/64, error 18 [ 1319.986862][ T8457] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 1320.024020][ T8944] usb 5-1: device descriptor read/64, error 18 [ 1320.028212][ T18] usb usb3-port1: attempt power cycle [ 1320.083968][ T56] usb 4-1: device descriptor read/64, error 18 [ 1320.164035][T18791] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 1320.193948][ T8457] usb 6-1: device descriptor read/64, error 18 [ 1320.204425][ T56] usb usb4-port1: attempt power cycle [ 1320.304238][ T8944] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 1320.314647][ T8457] usb usb6-port1: attempt power cycle [ 1320.322687][ T2950] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 1320.363822][T18791] usb 1-1: device descriptor read/64, error 18 [ 1320.446729][ T2950] usb 2-1: Invalid ep0 maxpacket: 0 [ 1320.487691][T18791] usb usb1-port1: attempt power cycle [ 1320.534712][ T8944] usb 5-1: device descriptor read/64, error 18 [ 1320.603763][ T2950] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 1320.672383][ T8944] usb usb5-port1: attempt power cycle [ 1320.715481][ T2950] usb 2-1: Invalid ep0 maxpacket: 0 [ 1320.721226][ T2950] usb usb2-port1: unable to enumerate USB device [ 1320.754011][ T18] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 1320.845035][ T18] usb 3-1: Invalid ep0 maxpacket: 0 [ 1320.913872][ T56] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 1321.004531][ T56] usb 4-1: Invalid ep0 maxpacket: 0 [ 1321.010242][ T18] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 1321.023900][ T8457] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 1321.115233][ T8457] usb 6-1: Invalid ep0 maxpacket: 0 [ 1321.121426][ T18] usb 3-1: Invalid ep0 maxpacket: 0 [ 1321.137088][ T18] usb usb3-port1: unable to enumerate USB device [ 1321.193852][ T56] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 1321.203918][T18791] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 1321.284088][ T56] usb 4-1: Invalid ep0 maxpacket: 0 [ 1321.289731][ T8457] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 1321.298648][T18791] usb 1-1: Invalid ep0 maxpacket: 0 [ 1321.315023][ T56] usb usb4-port1: unable to enumerate USB device [ 1321.385687][ T8457] usb 6-1: Invalid ep0 maxpacket: 0 [ 1321.391863][ T8457] usb usb6-port1: unable to enumerate USB device [ 1321.404138][ T8944] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 1321.464946][T18791] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 1321.505156][ T8944] usb 5-1: Invalid ep0 maxpacket: 0 [ 1321.557092][T18791] usb 1-1: Invalid ep0 maxpacket: 0 [ 1321.563829][T18791] usb usb1-port1: unable to enumerate USB device 21:46:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c1100002d00f3382dbd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="04"], 0x114c}}, 0x0) [ 1321.667348][ T8944] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 1321.750031][T24673] netlink: 4392 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1321.779107][ T8944] usb 5-1: Invalid ep0 maxpacket: 0 [ 1321.791314][ T8944] usb usb5-port1: unable to enumerate USB device 21:46:22 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f0000000180)={'tunl0\x00', 0x0}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:46:22 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000140), 0x4) 21:46:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x1, &(0x7f0000000780)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f00000007c0)='GPL\x00', 0x5, 0xa0, &(0x7f0000000800)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:46:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x82}, 0x1c, 0x0}}], 0x1, 0x20040814) 21:46:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000000c0)="a530", 0x2}, {&(0x7f0000000140)="96b6", 0x2}, {&(0x7f0000000240)="b76d07", 0x3}], 0x3}}], 0x1, 0x0) 21:46:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8942, &(0x7f0000000140)={'team0\x00', 0x0}) 21:46:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x6, 0x0, 0x0, 0x0, 0x4}, 0x40) 21:46:23 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000400)={0x0}, 0x20) 21:46:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x301, 0x0, 0x1}, 0x40) 21:46:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0xc}]}}, &(0x7f0000000100)=""/225, 0x26, 0xe1, 0x1}, 0x20) 21:46:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4b, 0x0, 0x300) 21:46:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'team0\x00', &(0x7f0000000000)=@ethtool_dump={0x3f}}) 21:46:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0x7, 0x0, [{}]}]}}, &(0x7f0000000100)=""/225, 0x1000000, 0xe1, 0x1}, 0x20) 21:46:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000004c0), 0x4) 21:46:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4000000}]}]}}, &(0x7f0000000300)=""/243, 0x32, 0xf3, 0x1}, 0x20) 21:46:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'team0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x17, "3b6fc0888161eba813fed90c0cfe6398364fc60a45515e32a0211e125e45a89d", "ef2278de67a3f1ca0b8f5e44b5b3b3c2f46341e9c82b644d964db1390c782ff8", "fa9ce0b0b5f2bba536a955a7377a078d81192da2472c6aa54179754ad77adb38", "d64752f5b7da45889a077d8c5c7ff5e174c60854f534726ac64a893b8fd7ecc3", "d75972a712eda430d78fa22bffa1958c1c10cd5da025762719c190811580a867", "c38132510862beff2b1be698"}}) 21:46:24 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000200)={@broadcast, @broadcast, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}}, 0x0) 21:46:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20008001) 21:46:24 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89e0, 0x0) 21:46:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000e00)=@file={0x1, './file0\x00'}, 0x2) 21:46:24 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xb3, &(0x7f00000000c0)=""/179, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:46:24 executing program 3: pipe(&(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) 21:46:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:46:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd}, 0x40) 21:46:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00qlC'], 0x33fe0}}, 0x0) 21:46:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), r0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x24, 0x0, 0x0, 0x70bd25, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}}, 0x0) 21:46:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x7}}) 21:46:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1600bd74, 0x0, 0x0) 21:46:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000051c0)={&(0x7f0000001e00)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}, 0x5000000) 21:46:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0xf4240, &(0x7f0000001500)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:46:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x10, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:46:25 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x3, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x1, 'vlan1\x00', {}, 0x20}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x1, 'ip6tnl0\x00', {}, 0x81}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r1, &(0x7f00000051c0)={&(0x7f0000001e00)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000004f40)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 21:46:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000300)=""/243, 0x26, 0xf3, 0x1}, 0x20) 21:46:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xd, 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="1800000000000000000000000000001095"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xffd, &(0x7f0000000500)=""/4093, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:46:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8901, &(0x7f0000001300)={'batadv0\x00', 0x0}) 21:46:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000100)=""/225, 0x2e, 0xe1, 0x1}, 0x20) 21:46:26 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f00000006c0)={'veth1_to_bridge\x00', 0x0}) 21:46:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 21:46:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x40}, 0x1c) 21:46:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000051c0)={&(0x7f0000001e00)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x10, &(0x7f0000004f40)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 21:46:26 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, 0x0) 21:46:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000300)=""/243, 0x26, 0xf3, 0x1}, 0x20) 21:46:27 executing program 1: syz_emit_ethernet(0x1e, &(0x7f0000000500)={@random="e16a69bff8d6", @empty, @void, {@generic={0x88ca, "03ca16a239725dfdbda2daad73a7d3d1"}}}, 0x0) [ 1327.128844][ T56] bridge0: port 2(bridge_slave_1) entered disabled state 21:46:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000051c0)={&(0x7f0000001e00)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0xa}}, 0x1c, 0x0}, 0x0) 21:46:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@getchain={0x24, 0x66, 0x15bb03dbb7c7455b}, 0x24}}, 0x0) 21:46:27 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @broadcast, @val={@void}, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@end, @rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:46:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 21:46:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000051c0)={&(0x7f0000001e00)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000004f40)=ANY=[@ANYBLOB="18000000000000002900000032"], 0x18}, 0x0) 21:46:27 executing program 0: socketpair(0x10, 0x802, 0x0, &(0x7f0000000000)) 21:46:28 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000400)={@random="e12d3a32e6b9", @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x64010101}}}}}, 0x0) 21:46:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'wg0\x00', {}, 'macvtap0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 21:46:28 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000005}) 21:46:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x10}, {0xb}, {0x10, 0x1}]}]}}, &(0x7f0000000100)=""/225, 0x3e, 0xe1, 0x1}, 0x20) 21:46:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x6000000, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "b0"}]}}, &(0x7f0000000100)=""/225, 0x2a, 0xe1, 0x1}, 0x20) 21:46:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000001f00)) ioctl$sock_SIOCINQ(r0, 0x5421, &(0x7f0000001e80)) 21:46:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="1800000000000000000000000000001095"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xffd, &(0x7f0000000500)=""/4093, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:46:28 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 21:46:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c1100002d00f3382dbd", @ANYRES32=0x0, @ANYBLOB="04000f00f1ff0300f2"], 0x114c}}, 0x0) 21:46:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000000100)=""/225, 0x38, 0xe1, 0x1}, 0x20) 21:46:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000051c0)={&(0x7f0000001e00)={0xa, 0x4e22, 0x0, @remote, 0x4}, 0x1c, 0x0}, 0x0) 21:46:29 executing program 2: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000180)={0x0, &(0x7f0000000300)=""/243, 0x0, 0xf3}, 0x20) [ 1328.452572][T24819] netlink: 4392 bytes leftover after parsing attributes in process `syz-executor.5'. 21:46:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x9}, @func_proto]}}, &(0x7f0000000240)=""/218, 0x32, 0xda, 0x1}, 0x20) 21:46:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0xb, 0x0, 0x0, 0x5}, 0x40) 21:46:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f0000000080)={'team0\x00', 0x0}) 21:46:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="183c000000000000000000000000001095"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xffd, &(0x7f0000000500)=""/4093, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:46:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000100)=""/225, 0x2a, 0xe1, 0x1}, 0x20) 21:46:29 executing program 2: unshare(0x20000600) 21:46:29 executing program 4: r0 = epoll_create1(0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000004}) 21:46:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x6, 0x4, 0xad0f}, 0x40) 21:46:29 executing program 1: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000100), 0x4) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 21:46:29 executing program 0: r0 = socket(0x2, 0x3, 0xbc) setsockopt(r0, 0x0, 0x3, 0x0, 0x0) 21:46:30 executing program 3: pipe(&(0x7f0000001f00)={0xffffffffffffffff}) read$alg(r0, &(0x7f0000000a80)=""/29, 0x1d) 21:46:30 executing program 2: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6d8, 0x2a0, 0x448, 0x518, 0x448, 0x0, 0x448, 0x658, 0x658, 0x658, 0x658, 0x6, 0x0, {[{{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'gre0\x00', 'veth1\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:wireless_device_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@rand_addr=' \x01\x00', @remote, [], [], 'batadv0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x160, 0x1a8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@private}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @private}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'vcan0\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x738) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/28, 0x1c, 0x0, 0x0, 0xe) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendto$inet6(r1, &(0x7f0000000040)="9e2ffaeeff7f064b2418eddc11a1714719f9", 0x12, 0x20000000, &(0x7f0000000080)={0xa, 0x4e21, 0x1000, @rand_addr=' \x01\x00', 0xfffff001}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 21:46:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 21:46:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x10, 0x5, &(0x7f0000000080)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:46:30 executing program 1: syz_emit_ethernet(0x200003e6, &(0x7f0000000380)={@random="e16a69bff8d6", @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) [ 1329.944625][T24858] netlink: 1320 bytes leftover after parsing attributes in process `syz-executor.2'. 21:46:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x4c}}) 21:46:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x7}]}}, &(0x7f0000000100)=""/225, 0x26, 0xe1, 0x1}, 0x20) 21:46:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000051c0)={&(0x7f0000001e00)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 21:46:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="1800000000000000000000000000001095"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xffd, &(0x7f0000000500)=""/4093, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:46:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0xffffff, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000300)=""/243, 0x26, 0xf3, 0x1}, 0x20) 21:46:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast1}}) 21:46:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000051c0)={&(0x7f0000001e00)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000004f40)=[@hoplimit_2292={{0x14}}, @hopopts={{0x18}}, @dstopts={{0x18}}], 0x48}, 0x0) 21:46:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet6(r0, &(0x7f00000051c0)={&(0x7f0000001e00)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}, 0x0) 21:46:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000140)={'team0\x00', 0x0}) 21:46:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x1, 0x7ff, 0xee, 0x301, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x40) 21:46:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000300)=""/243, 0x32, 0xf3, 0x1}, 0x20) 21:46:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="1800000000000000000000000000001095"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xffd, &(0x7f0000000500)=""/4093, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:46:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000100)=""/225, 0x26, 0xe1, 0x1}, 0x20) 21:46:32 executing program 3: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@random="e16a69bff8d6", @link_local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @rand_addr=0x64010100, {[@generic={0x94, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:46:32 executing program 2: pipe(&(0x7f0000003b80)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 21:46:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000035c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000003580)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_DELRULE={0x578, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0xb0, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@fwd={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_NFPROTO={0x8}]}}]}, {0x7c, 0x1, 0x0, 0x1, [@flow_offload={{0x11}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}}, @tunnel={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8}]}}, @reject={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}]}}, @tunnel={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8, 0x1, 0x1, 0x0, 0x1}]}}]}]}, @NFTA_RULE_COMPAT={0x2c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x1d2}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_EXPRESSIONS={0x458, 0x4, 0x0, 0x1, [{0x2e8, 0x1, 0x0, 0x1, [@tunnel={{0xb}, @void}, @cmp={{0x8}, @val={0x2bc, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0x138, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x8d, 0x1, "cbc3511addbd2464720284e691530e6553cf7edceb994caf2aed08e9dbac24685f4143ccab5a5105f1bfc73a17ca75026b8c05d8d0d9d84de073a35874824fcd5305e9f8e82b8e48c6001cd57bbf3177c9790509a0fee59f44b4823b8b597f22bada61af3262d9f3731148a2dd0a364dad4e917b4274fc6bcb81486912c9c65f57866f748e5d63a01a"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0x160, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xdd, 0x1, "107560632db701d81c3951b6f67c793dc985fc63e69e4ba4f98a6a94d06954c31ad215fce51418b7d97de8534227c75c2ca991d159f8d3082f909cb8462dd2d2b315767b613804dd893fc98a7ccd45b81b1e5ddf192bda0325e9b91d7d9a331b43305ca0f894849d9ab1c690bb9311c81f213cc91c237795902c4a5a202cf0137324bea7b168fa6bf6304126a5a5c9da852b4e9b1ba0ab8be7287049a09d8afe86e3333b38a96fcd9b34ac19e3650c3d634f1386fa0118a9087b32071c38d5d283b0e6af30acd261d29e9f3416c051426c5a74fdc1e6ffc130"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x51, 0x1, "fa03b6a856560e68ad519e144ec51e304193a38a57ceb05cd7574139611587572c9b878da7c6141e29cfae44e57ed5ae4bc6c2145823530f69987404cd173b3c77dad080db63c8b0d6513ad05c"}]}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_OP={0x8}]}}, @reject={{0xb}, @void}, @osf={{0x8}, @void}]}, {0x148, 0x1, 0x0, 0x1, [@notrack={{0xc}, @void}, @fib={{0x8}, @void}, @cmp={{0x8}, @val={0xb4, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0xa0, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}]}}, @reject={{0xb}, @void}, @masq={{0x9}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}]}}, @tunnel={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x2}]}}]}, {0xc, 0x1, 0x0, 0x1, [@dup_ipv6={{0x8}, @void}]}, {0x18, 0x1, 0x0, 0x1, [@log={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOG_LEVEL={0x8}]}}]}]}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}]}, @NFT_MSG_DELSETELEM={0x924, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x910, 0x3, 0x0, 0x1, [{0x4}, {0x908, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x230, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa9, 0x1, "de0a5e2f34ae2e6ccd3834dc121a6cfefb8514d9966c240ccd19e73e470e2c900b5629290c20b464d8a39d24e4463b57b93da7d2544e9ace49b401532a0853ff7ccd40e3d543958554c0b616ece1fafac4a66402bf15eb6e94c384a594a6f9cad4d72e6b72dd3d13c3397b88674698a621613b6b25e4da780a372f070fb86b5fa294bf2b3849afb4818b2a6932f2b279b8af64b4f221f15f6f2771da2969a88481012bd762"}, @NFTA_DATA_VALUE={0xfd, 0x1, "d858d16ba9fe51596dc489c7eba0d42ca46abb6ff69e30aa60189d347da863f99940ca771639e2d968e515b91c1b4bdbfcf1eeeef70eadb3b2ecd855523de677ceabea2e736c6b98d9607dfab29848c309ba589a9b1f19d80a7255005a8fe52ad7a6fc2696b0d7b80445d3616a42144319e1b71627ccf728d009a733731ba782ff247504900c1b369c906bfc0a61834bb569e180817fb9ce252d8d21c31245355c5fd7c8ceb4da98a0001ffc25b79f85d042ab4e294b2bcaca5c4d57d88bb6eddc7d704dfe9fee2ae37fde497d8dadfeae94e199428c440d2ecd49defa3cc3ba370680948f9e3f4f8452300ffbf3963c5e4cc10a69ced07fd7"}, @NFTA_DATA_VALUE={0x7d, 0x1, "fd431cb3060dc6b758176e759cdddca6f0b239bf286c8b4cb257768e84dca29ca259ff7938c7021c94c381f0852e6781e16b1113d732dff7e2eb156e8794e4234c457544167880b6a6295fc5088178e09f229153fc19702cfaf0bde6bdb8aa6d29c01a8c0d5a4a7ce6b5695095466e87d5949e7ea276d2def8"}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x50, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x5, 0x1, 'm'}]}, @NFTA_SET_ELEM_KEY_END={0x67c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x51, 0x1, "d7987635961f9ae37de8d499770abfa28fbc227c6e62d3e95567d1886c97dbdfdc77814b31254416b9b3d3c17864e2d4d5d812e625e7d5903623f3260c29e4bced6c03a45f7bc3d37117542bae"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x59, 0x1, "42b0870e108becfd2d3ea8a6c3076d447fdb6200e6cfbb664ed8cfa396ed7beaed3be2ef8c1ee888597ecce9503da19a07f2ec64a593415b33fab82cddf1ad885337e753072566000d6a98455e775ba176917ca175"}, @NFTA_DATA_VALUE={0x4ed, 0x1, "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"}]}]}]}]}], {0x14}}, 0xec4}, 0x1, 0x0, 0x0, 0x840}, 0x0) 21:46:32 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="e16a69bff8d6", @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @private}}}}}, 0x0) 21:46:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000100)=""/225, 0x38, 0xe1, 0x1}, 0x20) 21:46:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000100)=""/225, 0x32, 0xe1, 0x1}, 0x20) 21:46:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:46:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 21:46:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000051c0)={&(0x7f0000001e00)={0xa, 0x4e22, 0x0, @remote, 0x10}, 0x1c, 0x0}, 0x0) 21:46:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000100)=""/225, 0x2a, 0xe1, 0x801}, 0x20) 21:46:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1a, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x17b}, 0x78) 21:46:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0xffff0700}]}]}}, &(0x7f0000000100)=""/225, 0x2e, 0xe1, 0x1}, 0x20) 21:46:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000000100)=""/225, 0x26, 0xe1, 0x1}, 0x20) 21:46:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x48000000, 0x1}]}]}}, &(0x7f0000000100)=""/225, 0x2e, 0xe1, 0x1}, 0x20) 21:46:33 executing program 1: r0 = socket(0x2, 0x3, 0xbc) connect$unix(r0, 0x0, 0x0) 21:46:33 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000140)=0x1000000, 0x4) 21:46:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c1100002d00f338", @ANYRES32=0x0, @ANYBLOB="04000f00f1"], 0x114c}}, 0x0) 21:46:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000051c0)={&(0x7f0000001e00)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000004f40)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) 21:46:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001300)={'batadv0\x00', &(0x7f00000012c0)=@ethtool_cmd={0x25}}) 21:46:33 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000380)={@random="e16a69bff8d6", @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 1333.293065][T24929] netlink: 4392 bytes leftover after parsing attributes in process `syz-executor.0'. 21:46:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000051c0)={&(0x7f0000001e00)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000004f40)=[@hopopts={{0x18}}], 0x18}, 0x0) 21:46:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0xf4240, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:46:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000840000008400000002"], &(0x7f0000000100)=""/225, 0x9e, 0xe1, 0x1}, 0x20) 21:46:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1b, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:46:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@private2, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 21:46:34 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:46:34 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 21:46:34 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 21:46:34 executing program 0: socket$unix(0x1, 0x9c8a5596d520f363, 0x0) 21:46:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0x18}, 0xc, 0x0, 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x418}, 0x0) 21:46:34 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f00000000c0)="913ad8d63b5953274ed5e66489f26c64b7160fc0f374c1afd91c57da61fc414c88d88fb3e838b22084149ce2c31cc1e01caca3a9e161f19fbf039485e4bb9c591619c13fded90835d4e6d685e37624b25ee9b79c54d3078f9178d78cd5efdea99704a31f1ad409491d174caa457baa019e5c004a20e5149f2776e78adcf485f0347ad96b03c2e87f313decbbde24f82a6de3a6d7f5578139af3d7b6653ddc7719a2a30341808bade12f036e86816cea23069e752732f1a8c70c061f104", 0xbd) 21:46:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) 21:46:35 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 21:46:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfc88}, {0x0}, {0x0, 0xffffffffffffff55}, {&(0x7f0000000100)="6ccfa465c83af3189663c565fb9c50675f0c634105fdd2a2712947804e0755d4ef0048ac1211fca77564eb2fbae73aa7858732eedc7e6d93fe35bd5a2aad034eb42224b9f718b38981462a16bcd2"}], 0x9}, 0x0) 21:46:35 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)="c1", 0x1}], 0x1) 21:46:35 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) lstat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 21:46:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000000), 0x4) 21:46:35 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x5) 21:46:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 21:46:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 21:46:35 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000140)='O', 0x1}, {0x0}, {0x0}], 0x3) 21:46:36 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f00000000c0)="913ad8d63b5953274ed5e66489f26c64b7160fc0f374c1afd91c57da61fc414c88d88fb3e838b22084149ce2c31cc1e01caca3a9e161f19fbf039485e4bb9c591619c13fded90835d4e6d685e37624b25ee9b79c54d3078f9178d78cd5efdea99704a31f1ad409491d174caa457baa019e5c004a20e5149f2776e78adcf485f0347ad96b03c2e87f313decbbde24f82a6de3a6d7f5578139af3d7b6653ddc7719a2a30341808bade12f036e86816cea23069e752732f1a8c70c061f10491a512505cf6ae0c48b6a954eb6124e58421ac952be60eb82d07e21f3d590a4e", 0xdd) 21:46:36 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) 21:46:36 executing program 0: r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "d5212c2a1a2206af7dc3f2ab69a411b0af00b4709b27101c90b7eed7fb6e1e9f2cac2696524c809c9d0bb2803243a6f1be08292cdb147595f4d653a66807ab29439f2a5f7363a8717d89999139f92af6df9a8ceb4a61e06cc0f467"}, 0x63, 0x0) r1 = msgget(0x3, 0x424) msgsnd(r1, &(0x7f0000000400)={0x2, "f494ef5e82dd45675696e2e1879a8e9259adb6a54a7c59f65c5e44386bee51ec17bef44aded19a3f068d16187d0243f89246581bc0444e5ced9830af90dd628f103172bb7b9bdde46a3da3029e359ca3f5c9a17a8200782cea0db39c7d64d30c942c0f9856ebeb46989dacf86001f61e1d7ba4852187e2b6"}, 0x80, 0x0) 21:46:36 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x1}, 0x8) 21:46:36 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x3, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x40}}}}}]}}]}}, 0x0) setrlimit(0x1, 0x0) getrlimit(0x5, &(0x7f0000000400)) fchown(r0, 0xffffffffffffffff, 0x0) 21:46:36 executing program 2: shmget(0x0, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) 21:46:36 executing program 1: fcntl$getown(0xffffffffffffff9c, 0x5) 21:46:36 executing program 0: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0xfffffce9, 0xfffffffffffffff8) 21:46:36 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x4c202, 0x0) 21:46:36 executing program 4: r0 = epoll_create(0x8) epoll_pwait(r0, &(0x7f0000000340)=[{}], 0x1, 0x0, &(0x7f0000000380), 0x8) [ 1336.393767][ T8457] usb 6-1: new high-speed USB device number 12 using dummy_hcd 21:46:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80, 0x0}, 0x8000) [ 1336.583953][ T8457] usb 6-1: device descriptor read/64, error 18 21:46:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}}, 0x0) 21:46:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000140), 0x4) 21:46:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 21:46:37 executing program 4: epoll_create1(0x912d28c952cb11cf) [ 1336.853806][ T8457] usb 6-1: new high-speed USB device number 13 using dummy_hcd 21:46:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001480)=[{0xfffffffffffffffc}], 0x1}, 0x0) [ 1337.056981][ T8457] usb 6-1: device descriptor read/64, error 18 [ 1337.174113][ T8457] usb usb6-port1: attempt power cycle [ 1337.884091][ T8457] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 1337.974903][ T8457] usb 6-1: Invalid ep0 maxpacket: 0 [ 1338.123991][ T8457] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 1338.213967][ T8457] usb 6-1: Invalid ep0 maxpacket: 0 [ 1338.220589][ T8457] usb usb6-port1: unable to enumerate USB device 21:46:39 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 21:46:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 21:46:39 executing program 1: syz_open_procfs(0x0, &(0x7f0000000380)='sched\x00') 21:46:39 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@rthdr={{0x18}}, @hoplimit_2292={{0x14}}], 0x30}}, {{&(0x7f0000001580)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}], 0x2, 0x44) 21:46:39 executing program 3: socketpair(0x2, 0x0, 0x175b7ad0, 0x0) 21:46:39 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002100)='ns/user\x00') 21:46:40 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 21:46:40 executing program 0: syz_open_dev$dri(&(0x7f00000010c0), 0x101, 0x202942) 21:46:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x13, 0x0, &(0x7f0000000040)=0x26) 21:46:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) 21:46:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:46:40 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000005ac0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 21:46:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000002b40)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:46:40 executing program 3: socket(0x10, 0x2, 0x8) 21:46:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @dev, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hopopts={{0x18}}], 0x18}, 0xc0) 21:46:41 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000002280), 0x480, 0x0) 21:46:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/exec\x00') write$char_raw(r0, 0x0, 0x37) 21:46:41 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/zoneinfo\x00', 0x0, 0x0) 21:46:41 executing program 2: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 21:46:41 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/timer_list\x00', 0x0, 0x0) 21:46:41 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 21:46:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000000c0)="08e5779f9312a66b47d55fc513d050f9", 0x10) 21:46:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:46:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000005500)={0x0, 0x0, &(0x7f00000054c0)={0x0}}, 0x0) 21:46:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x7f}, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000600)=ANY=[@ANYBLOB="24020000", @ANYRES16, @ANYBLOB="04"], 0x224}}, 0x0) 21:46:42 executing program 3: r0 = epoll_create(0x8) epoll_pwait(r0, &(0x7f0000000340)=[{}], 0x1, 0x9, &(0x7f0000000380)={[0x3f]}, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 21:46:42 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:46:42 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = msgget$private(0x0, 0x1e8) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/71) 21:46:42 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 21:46:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpriority(0x0, r1) 21:46:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}]}, 0x38}}, 0x0) 21:46:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 21:46:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x1) 21:46:42 executing program 5: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) 21:46:42 executing program 3: sendto$inet6(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:46:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @sack_perm, @window, @sack_perm], 0x4) 21:46:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000180), 0x10) 21:46:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, 0x0, 0x0, 0x4e, 0x0, "8598ee298376cf045d627201ef026cac7762db472f677b4a591cfdfe3d71a3ea01216d6eddcf867d377dd6fd27daf392ff518f721781516ea6dcec0f05e88a4e62e8f04bb0799593a9524db711b87b9d"}, 0xd8) 21:46:43 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0x1}) 21:46:43 executing program 0: pipe2(&(0x7f0000000340), 0x0) pipe2(&(0x7f0000002200), 0x0) 21:46:43 executing program 1: syz_open_dev$char_raw(&(0x7f00000000c0), 0x0, 0x430c80) 21:46:43 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000002280), 0x0, 0x0) getresuid(&(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0)) 21:46:43 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/ipc\x00') 21:46:43 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0x2020) 21:46:44 executing program 0: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 21:46:44 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000021c0)={{0x1, 0xee00}}) 21:46:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000005980), r0) 21:46:44 executing program 3: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, 0x0) 21:46:44 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 21:46:44 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x1138c0) 21:46:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0xfffffffffffffffe, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 21:46:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') write$apparmor_exec(r0, &(0x7f0000000300)={'stack ', ' \xfc\xe8\xfbj/?\xffE\xb0\x98I\xb7^PN\x98\xa9\xf8\x19\x19P\xd3\x01>$\'\xdao\x99\xd0\x0f\x9bs]\x992,P+\xdd\xb5\xf6)X\x0f\x96nr\xb4\x98\x9c\x90c\xb2\xd1\x83\x17?Q\xc3\x17\xe6E\xd1\xa2\x9b\xa5t\xd6\xac^\xb8^a\xaf\xa5\xad%M\x89\f\x1b\xe7\xeaI\xb7[2\xcc,\xb3\xfb\xb1\x94L\xa7\xeb\x1f|\x83\xc0_\f\x13\x1flg\xcf\r*6\f\xce\xe2\x0f\x92\x95)\x18G\x1d3l\xf9x1\x17\x00\xa7\xe6P\x01\x03R\xeb\xfd\x85\x8a\xb9\xd3^\xdd\xfb UXHR\xb41\xe5\x95\xc4\x96a\xd3\xddw\x97\xbb\x81\xe3\x1b\'\n\xe6]x\xc2`[\xec5\x0f\xcfXv\x1cP\x89T\xc5\xe1K\x16\x88\x7f\xd93\xa1a\x1ch\x98\xc0\x9f\xf0\x1ao \x95\xe2\x0e\xeb\v\x0e\x93\xd3hK\x13%\x80\xa5\xd0\xa9\x962\xf0v0l\xf2\xe2\xf5\xb6u\xea\xf0~\xf7,\xbc\x8d\xf6H\xea\xcd\xd8\xbf;\x9d\"kD=\xc7\xd4b\xc8}>\xceJ*\x91.\xfc\x8e\xc5\xab\x8a~\xdf\xc0\xb6\xa0\xc2\x8c\xae\x87\xc0N/\x12\xba\xc1\x90\xaf\x87\x0e\xc7$\xf5;\x9c\x10\xc0\xcb\xd8c\xc6\x87\xe0\xedl\x94\x87\xe24R\xd9nH\xe9T2\xfe\x8d\x15\x1e\xda\x04\xdfE=\x9a\xa7^\xfa\xc2\xe5\xcb\xca\xb7NA\x96\xc2\xf9\x98\x92xul\xf6-\xd0\xeaW1B\t'}, 0x18e) 21:46:44 executing program 5: io_setup(0xf6, &(0x7f00000000c0)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 21:46:44 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000002100)='ns/uts\x00') 21:46:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000080)=0x35) 21:46:45 executing program 4: r0 = epoll_create(0x1f) r1 = epoll_create1(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000300)={0x2000000a}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 21:46:45 executing program 2: openat$drirender128(0xffffffffffffff9c, 0x0, 0x412080, 0x0) 21:46:45 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 21:46:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1, 0x8}, 0x1c) 21:46:45 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 21:46:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000b40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0xea4, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_PROBE_RESP={0x595, 0x91, "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"}, @NL80211_ATTR_IE={0x1c, 0x2a, [@peer_mgmt={0x75, 0x8, {0x0, 0x0, @val, @val, @void}}, @chsw_timing={0x68, 0x4}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE={0x3e, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @sec_chan_ofs={0x3e, 0x1}, @ht={0x2d, 0x1a}, @peer_mgmt={0x75, 0x16, {0x0, 0x0, @val, @void, @val="093b27e2549eeca1722bbf628c65efd2"}}]}], @beacon_params=[@NL80211_ATTR_IE={0xf, 0x2a, [@erp={0x2a, 0x1}, @gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_FTM_RESPONDER={0x100, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xc5, 0x3, "a35d4182f6ab6365b6a5bba8dd6aa8fe1a4a866e6b9de5e98f31823c0391fe02971c0269b7352d3c2e14aa671253a7c646c4e8c607bfa73316bdbdf6b46b0b257dcf81a563130addc871db7836428225a3888d359c4e95c0dab300b399b268c95d7dd63a39f610f7512a583374e566b226db0c72d5dc044105dfc23ae97628f7aaa11b0126895c4ae73d0ef24df71d73e6a6e950000a92091a0a5e3d53909e580d7838a06ba087e732c4dbe1393295e383db211f3a9fe35440e53225f466588c01"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x15, 0x3, "324d0889717e812dd9c58393f2889555d4"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x19, 0x3, "f425a1e7d9b184359f4ccb22516530ffbd3cc41ba4"}]}, @NL80211_ATTR_IE={0x18, 0x2a, [@ssid={0x0, 0x6, @default_ibss_ssid}, @ibss={0x6, 0x2}, @ssid={0x0, 0x6, @default_ibss_ssid}]}, @NL80211_ATTR_IE_PROBE_RESP={0xde, 0x7f, [@ibss={0x6, 0x2}, @perr={0x84, 0xcf, {0x0, 0xd, [@ext={{}, @broadcast, 0x0, @device_b}, @not_ext, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @broadcast}, @ext={{}, @device_b}, @ext={{}, @broadcast}, @ext, @not_ext, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}]}}, @channel_switch={0x25, 0x3}]}, @NL80211_ATTR_PROBE_RESP={0x26d, 0x91, "44f7c0f2d09da5dd466665b75153ea107ed665eda00b940a7fba616b28da9f45b09a697a680924e3aa048db1007e90a5da4fe5c8901c6e8e83e639aba9ad574cfb4d52a525cd66503c57f96add77fae0d2a1adb6c1993647f82799d3963e6405e1b50643ff8f83f2994ffba1bf7b98d2b0264ae2db4a374d995ce51cf635cdcbc3b218f0756ac63142ae1501d2154c18f521c462f099093b38d54a49080714f3f2081415a0f62f73bd904d0cc2c10c273a8db97a76cee3e6fa8b3d79e7b8270c8d325e2faa3ce6ca061bce9704c0e56df1344c6d38a5077f6a2999ce73e1b3ff4b067bbf7dafa59d2b5695ae428b5fcb6b8e678bab4cff28d62dc7568479986cc7ad97cce87db26a6ab313be9cdc86421491004a634f1ed2b60be9f9aadae940e5cbda1fed9c31acffa45b4844da5fd5e5fd668bcccd3a23a1e6c8a856c326096c36970224657cfa12f22d1f4ca2ea879b8daa35447020b8a8a81958a395fec326f36470ac340eb48180fcd6863a7dd4aff991aa78107bf87ba22fbde709be80f909c6a4dbb84ff6aa0ba23c17752800d121cf4ff420e57acd6b0996504f81371ff03b802e8e93178a85fd1d1028ff3ac9b4cba006948de7525ce6126f6735045d7302f15e1ba1fa062dbc6b870b47c367c0b0158ad158171086487fd011d83ec079acaf34f1b8394226fb0594d113e16060f3d83c88a2d96d62de1dc459ce9c598ed1c1892a93648a43a2aaa18dc5c5eb341eea3c8a8c2297e6b5ae1bad83d45173d75859c54661c59b2ecaa2161cd5b1450b3534ec6f7ac974477c07895eba7895c679585ec0e40fd54b07a0df3593bc07fa1f4e37432df004550b897c842e7f5c7f7bd2ea4e661f"}, @NL80211_ATTR_IE_PROBE_RESP={0x59, 0x7f, [@chsw_timing={0x68, 0x4}, @link_id={0x65, 0x12, {@initial, @device_a, @broadcast}}, @sec_chan_ofs={0x3e, 0x1}, @random={0x0, 0x36, "46d3dce4b74cea6ec2234d24c7f41c5a7121d2c7d5e70e4b3053d8cca7fd1964d68b3e2459935b752ee1f0d0f8ca2f898627374efda5"}]}], @NL80211_ATTR_CSA_C_OFF_BEACON={0x4}, @beacon_params=[@NL80211_ATTR_IE={0xd, 0x2a, [@mesh_config={0x71, 0x7}]}, @NL80211_ATTR_BEACON_TAIL={0x79, 0xf, [@ibss={0x6, 0x2}, @preq={0x82, 0x30, @not_ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, 0x2, [{{}, @device_b}, {{}, @device_b}]}}, @rann={0x7e, 0x15}, @ssid={0x0, 0x6, @default_ap_ssid}, @sec_chan_ofs={0x3e, 0x1}, @measure_req={0x26, 0x10, {0x0, 0x0, 0x0, "56473d3c53312818580c3bfae0"}}, @channel_switch={0x25, 0x3}, @ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_FTM_RESPONDER={0x18, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x9, 0x3, "d0bcd96b16"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE={0x279, 0x2a, [@fast_bss_trans={0x37, 0x121, {0x0, 0x8, "14d5de7c2c046762316617bbad334396", "14a860ee9a7f3b641a86e64fcb473fdaedb54d1401b79b87d88664fe72bf3776", "411287b2f7fdb07ce7e3d703ae5819a1aa9c59bd11dab481cd5c46fe3731603f", [{0x0, 0xf, "110b97d800a9105282a0a0d3aa2061"}, {0x0, 0x28, "4634b95dca75faf24efc9f87d2d06b57cd518928f53e23c9872e2dff6a345d1b158d80720375b930"}, {0x0, 0x3, "2389a8"}, {0x0, 0x22, "f860ab074d06b7f64f7b300dced07f0a1d96465d5de45812c1480b7bdc5e69f8fe45"}, {0x0, 0x7, "869d97dcb7ca24"}, {0x0, 0x23, "6793dbd09f05f55ceed35fb27e4505ae828b9dbaf55be544fb0085d20a40fecb6cbd03"}, {0x0, 0x24, "cee03e9d1b018aa2a17b6cf4149e5fc95295522da8aa13488b71a636c621eb3c63d2ad0e"}, {0x0, 0x15, "2dc160613117ace7aed9973ee396f699f682962966"}]}}, @ssid={0x0, 0x6, @default_ap_ssid}, @ht={0x2d, 0x1a}, @random={0x0, 0xa4, "c3f460143d1db2b8163b31329c60d6add21c8df4e36681aee85168295fbb03b2328c9b90421ece64dc45bbc789a8df79b3c0f3b80448bf352474fc0134e7c5489d9a28ffa02813d35088b75634d732f2b16a51b9c847875a74cfd5b16dde3e3ac954da2359f087b04cf2a89fa4a66d78ebf1d003a0cb8adeb3b72c66899ded17e1494f6a15450a6d22d1467c0c91c03dd23964d37e71a7e41fb7bec8b87e89c580d600b8"}, @random_vendor={0xdd, 0x7e, "38ac9115b017f0176b3aa9aa92bce6279ebc802df6c6006d1237f99828658495890c5897d209194d530841e2ecfdad688351155bcc60bd4e703459b60edb52feca567e26c66caef48e376061989ce3bd8578ad24db982fcaf19ed034120d51b19e1e9c7c4721e503b2f4923f8a8a81a6ea3b02ce0e54f553cc45fc79df83"}, @gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_IE_PROBE_RESP={0x30, 0x7f, [@preq={0x82, 0x25, @not_ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, 0x1, [{{}, @device_b}]}}, @channel_switch={0x25, 0x3}]}, @NL80211_ATTR_IE={0x15, 0x2a, [@ibss={0x6, 0x2}, @mesh_config={0x71, 0x7}, @supported_rates={0x1, 0x2, [{}, {}]}]}, @NL80211_ATTR_IE={0x5d, 0x2a, [@measure_req={0x26, 0x57, {0x0, 0x0, 0x0, "25f1a1894c3564e738f1e598cec888efed55e8d545685c619826d8d5b194296b51b5b0fe2db24d8728c1b1ae3062e24c72a80ce2812dab7be3350533f761ce9071cee7e65ffe968e3cbc6d1783ccaa1229008d9e"}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x9, 0x80, [@measure_req={0x26, 0x3}]}]]}]}, 0xec4}}, 0x0) 21:46:45 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0xa0000214) rmdir(&(0x7f0000000100)='./control\x00') 21:46:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000005f00), 0xffffffffffffffff) 21:46:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 21:46:45 executing program 5: io_setup(0x91e93e81, &(0x7f0000000040)) 21:46:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x24}}, 0x0) 21:46:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000005500)={0x0, 0x0, &(0x7f00000054c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={0x0}}, 0x0) 21:46:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), 0x14) 21:46:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 21:46:46 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x101081) 21:46:46 executing program 5: syz_open_dev$dri(&(0x7f0000000240), 0xfffffffeffffffff, 0x8a041) 21:46:46 executing program 3: getgroups(0x1, &(0x7f00000001c0)=[0x0]) 21:46:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000280), 0x4) 21:46:46 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x230}}], 0x1, 0x0) 21:46:46 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, 0x0) 21:46:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000240), 0x4) 21:46:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) getsockname$inet(r0, 0x0, 0x0) 21:46:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}]}, 0x38}}, 0x0) 21:46:47 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x0) 21:46:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000080)="0b83d45750b90f8383a7e9c5a8ce53658b8a8defd1b56fddf60b740ff73850aad7d313eae3ccacfdf91b56e1d2", 0x2d}, {&(0x7f0000000440)="89", 0x1}], 0x2}, 0x0) 21:46:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bridge_slave_0\x00'}) 21:46:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 21:46:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "5d59013726039a1705f1efda26d202304bfce54d6ce200da6193df4c7c83457a7287e5b0338590e2c4aee3e570e744884f80ce220b4d0fcc66bbbd5673194d156ad1a36b6ead38b1f9253664879f0216"}, 0xd8) 21:46:47 executing program 5: pipe2(0x0, 0x81800) 21:46:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100)="8b", 0x1, 0x4048914, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 21:46:47 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 21:46:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003e40)={&(0x7f0000000140)=ANY=[], 0x3cf8}}, 0x0) 21:46:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[], 0x28c}}, 0x0) 21:46:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) 21:46:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x34, 0x0, "5d59013726039a1705f1efda26d202304bfce54d6ce200da6193df4c7c83457a7287e5b0338590e2c4aee3e570e744884f80ce220b4d0fcc66bbbd5673194d156ad1a36b6ead38b1f9253664879f0216"}, 0xd8) 21:46:48 executing program 4: r0 = epoll_create(0x1f) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 21:46:48 executing program 0: io_setup(0xf6, &(0x7f00000000c0)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 21:46:48 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x20000000) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x80000003) 21:46:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4048914, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 21:46:48 executing program 1: ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 21:46:48 executing program 3: msgsnd(0x0, &(0x7f0000000200)={0x2}, 0x8, 0x0) 21:46:48 executing program 4: io_setup(0xf6, &(0x7f00000000c0)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 21:46:48 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0xee01}}) 21:46:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0xea4, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_PROBE_RESP={0x596, 0x91, "810a8247c0d784539cb97e2f19269fa16bf6bfa1db820fd226e3a1d43f2107e90afd9215d9f4ecc7d653786faefa51313fb0a495950497724d5c3425ef65c6718d24f1b3a7bc37e5c67e035a2cfaab85c2453c94b8e8e85385a920d0ec9634089adcda8d08083880b62ec630724372cdca5f0b357ef6006e9743481f5e869f6caf9234953da7f51c26fef39d57d148995c436f1d56c277a42563e571b99f8c34d8dbbf8973a4da078a32c74f318991222f7bfcfd1c91f04a70a9c5c08ed128c124f242f77c81f645ed8ab375e0de025f51cdab2e9a36d614e553efb68d0029823713aa3058670a7f35bb1fd985dac528c19ba3e1b3dbca6e2800e989d30af6bd91f0b3949118214183480ca073cd6c74908f055da7d8cc87dc1323e9a3156f5e0d526c69504c7d1fed8ec148a0975a25caeda365c938038ab6ac5e60a866957498b6daedd4b0b69a81665fe1981ad8089d03b926914305e577eb373c35bd926706a016984b22fd6a8468987e720f934e98f2adbcfe9119b1e5b3a1b7c55b6b8e85082e35f11feeea3294aa710c7c1966ada42317ef0bf1ab913b3a26420ea01ba647793aa018e8f1866a530aa0b913e65a2c884307d6a7ffad6d00c22742850c6a98cdba6e5a095239112236a45f4f22ca8131741419f2446347d71a5ae6e8a7198ca6723ec48c4b2c097d48e73d3940414b411005f5a62408030d2ab1ee97a06af784f2756c00872e3bd0e44819864cb99c2e8ef14634e237f86ea06b918a48975097b53527dcada53654b858ee75cd98c0b1dfcaf2651dc5fe46ee024f8c2a411b67b36447900f79c2ae9877d4caa1e891c1d3b1a9a16b32b7c44c3f02a25912204b7afd1697a19ef51b5163d55efd5dc541f11b5bf5244d263cd7a079f89d4b2a0787b0eb59f0045e2250b1168caa3e2a9ec33a89913b4766b999d6d3eda68b9e57cad426f0b72a95966621ee946360e2dc3123896c6d9aa63b3fa1d4c2aec335ba914c3f575d2d739d7205990f506b75cd4cb16ec9a095813081bd43cbffb5ff176f1b0935194356e52feca28044ea88aafc35b668b1ae117b36e87471111b00d5b5b5e0fc3057cf523fb44211c71b67f5a08465b77031f4fb5fb570dbab3ffb94aa0fe88b216dea6e4f7f6df1db16437e31ec0b3bc10094ede2b88270ace143f00a46d5729ad9e5d7ccc8c8784dc6e4fd1b8f2fb5b90f624c82a36d925c929b2653ebd2ea25b43e58371aab7732e8187df352ca9d73b5c2dfbe67d3336c50c92f913e997ae3b30e6edd6efb9ec38bee90d1c0b4760f9c62becbb7478b256118177374f02412a1a64852b4afdc8baa45c5e80dd90c68a261d2cb24b3559a03777b275321f3f0d53225ad4f34235aa071f1b92266f03c11cf2a63ce712795589aabbf6b9f59fb343ff33cfdd6aa78a3d817077a0cb5c7547e7c273d8dbd268c63c34a151da7ee1c021c1bf0fc5acc3da444dd8b5ddfa99d57927a81394e7c5fe92163fa8db7f181532aa0be0592a52c706fa8c3022def694405c83567150a68bcb5bdf6785767cb7dddd41ff1c2b1f82253f6ffedf97a9de71088bb6068e2444ad772888fb6e4f5e047949b2ab94bf8c02a18991fb5221d22dfc3c9a4f30f8380cdb31a2f7842aa097b38acdca1cc2c01a9f984a3b640e1f9fd712dfa25e0def2a2f41851c3efd24bfb369f81e873b723ebc91c155c56ca65f387545609eeabf6bfc2ffa47bab5ebeb336a183b0b2604569978249454117120ac62747d26f85a8f8a2a47c56f59b331fdc7a5b1b66bff75de649fddaa062eed9ca10eb7d3517fba2eb2d6bc4df5cebe49d15d2f01e096895e6d3818a41955742bdf0b2aa1e02f835901de2ba0d1d3aca9813918abaf22c35d2d1c42e4c72b2d5e7e48a0548a543e08bb2f81b71454e74f16ab5acff9212b8ea735e2a067946b4c5489003deb2cdd708d6fc1d504af026c4cbcd27844a3aea5bd73f00e8d8f13ffd0476d5f8478c6a3a012540220d8b725e31ba80095201"}, @NL80211_ATTR_IE={0x1c, 0x2a, [@peer_mgmt={0x75, 0x8, {0x0, 0x0, @val, @val, @void}}, @chsw_timing={0x68, 0x4, {0x23}}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE={0x3e, 0x2a, [@sec_chan_ofs={0x3e, 0x1, 0x3}, @sec_chan_ofs={0x3e, 0x1}, @ht={0x2d, 0x1a, {0x0, 0x2, 0x0, 0x0, {0x0, 0xb}, 0x1, 0x911c}}, @peer_mgmt={0x75, 0x16, {0x0, 0x0, @val, @void, @val="093b27e2549eeca1722bbf628c65efd2"}}]}], @beacon_params=[@NL80211_ATTR_IE={0xf, 0x2a, [@erp={0x2a, 0x1}, @gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_FTM_RESPONDER={0x100, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xc5, 0x3, "a35d4182f6ab6365b6a5bba8dd6aa8fe1a4a866e6b9de5e98f31823c0391fe02971c0269b7352d3c2e14aa671253a7c646c4e8c607bfa73316bdbdf6b46b0b257dcf81a563130addc871db7836428225a3888d359c4e95c0dab300b399b268c95d7dd63a39f610f7512a583374e566b226db0c72d5dc044105dfc23ae97628f7aaa11b0126895c4ae73d0ef24df71d73e6a6e950000a92091a0a5e3d53909e580d7838a06ba087e732c4dbe1393295e383db211f3a9fe35440e53225f466588c01"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x15, 0x3, "324d0889717e812dd9c58393f2889555d4"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x19, 0x3, "f425a1e7d9b184359f4ccb22516530ffbd3cc41ba4"}]}, @NL80211_ATTR_IE={0x18, 0x2a, [@ssid={0x0, 0x6, @default_ibss_ssid}, @ibss={0x6, 0x2}, @ssid={0x0, 0x6, @default_ibss_ssid}]}, @NL80211_ATTR_IE_PROBE_RESP={0xde, 0x7f, [@ibss={0x6, 0x2}, @perr={0x84, 0xcf, {0x7, 0xd, [@ext={{}, @broadcast, 0x0, @device_b, 0x26}, @not_ext, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @broadcast}, @ext={{}, @device_b}, @ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @device_a, 0x31}, @not_ext, @not_ext={{}, @device_b, 0x2000}, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b, 0x2}, @not_ext={{}, @device_b, 0xffffffff}]}}, @channel_switch={0x25, 0x3}]}, @NL80211_ATTR_PROBE_RESP={0x270, 0x91, "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"}, @NL80211_ATTR_IE_PROBE_RESP={0x59, 0x7f, [@chsw_timing={0x68, 0x4}, @link_id={0x65, 0x12, {@initial, @device_a, @broadcast}}, @sec_chan_ofs={0x3e, 0x1}, @random={0x0, 0x36, "46d3dce4b74cea6ec2234d24c7f41c5a7121d2c7d5e70e4b3053d8cca7fd1964d68b3e2459935b752ee1f0d0f8ca2f898627374efda5"}]}], @NL80211_ATTR_CSA_C_OFF_BEACON={0x4}, @beacon_params=[@NL80211_ATTR_IE={0xd, 0x2a, [@mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}]}, @NL80211_ATTR_BEACON_TAIL={0x79, 0xf, [@ibss={0x6, 0x2}, @preq={0x82, 0x30, @not_ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, 0x2, [{{}, @device_b}, {{}, @device_b}]}}, @rann={0x7e, 0x15}, @ssid={0x0, 0x6, @default_ap_ssid}, @sec_chan_ofs={0x3e, 0x1}, @measure_req={0x26, 0x10, {0x80, 0x0, 0x0, "56473d3c53312818580c3bfae0"}}, @channel_switch={0x25, 0x3}, @ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_FTM_RESPONDER={0x18, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x9, 0x3, "d0bcd96b16"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE={0x2b1, 0x2a, [@fast_bss_trans={0x37, 0x121, {0x0, 0x8, "14d5de7c2c046762316617bbad334396", "14a860ee9a7f3b641a86e64fcb473fdaedb54d1401b79b87d88664fe72bf3776", "411287b2f7fdb07ce7e3d703ae5819a1aa9c59bd11dab481cd5c46fe3731603f", [{0x0, 0xf, "110b97d800a9105282a0a0d3aa2061"}, {0x0, 0x28, "4634b95dca75faf24efc9f87d2d06b57cd518928f53e23c9872e2dff6a345d1b158d80720375b930"}, {0x4, 0x3, "2389a8"}, {0x0, 0x22, "f860ab074d06b7f64f7b300dced07f0a1d96465d5de45812c1480b7bdc5e69f8fe45"}, {0x0, 0x7, "869d97dcb7ca24"}, {0x0, 0x23, "6793dbd09f05f55ceed35fb27e4505ae828b9dbaf55be544fb0085d20a40fecb6cbd03"}, {0x0, 0x24, "cee03e9d1b018aa2a17b6cf4149e5fc95295522da8aa13488b71a636c621eb3c63d2ad0e"}, {0x3, 0x15, "2dc160613117ace7aed9973ee396f699f682962966"}]}}, @ssid={0x0, 0x6, @default_ap_ssid}, @ht={0x2d, 0x1a, {0x0, 0x3, 0x0, 0x0, {}, 0x0, 0x0, 0x20}}, @random={0x0, 0xda, "c3f460143d1db2b8163b31329c60d6add21c8df4e36681aee85168295fbb03b2328c9b90421ece64dc45bbc789a8df79b3c0f3b80448bf352474fc0134e7c5489d9a28ffa02813d35088b75634d732f2b16a51b9c847875a74cfd5b16dde3e3ac954da2359f087b04cf2a89fa4a66d78ebf1d003a0cb8adeb3b72c66899ded17e1494f6a15450a6d22d1467c0c91c03dd23964d37e71a7e41fb7bec8b87e89c580d600b88c2e015ea46c80495b708e435c59c5c8c4637dc4a25b0ddbd48c23f8ad9ee284c4e66f26d7e785611c691d95cda3fc00a98dfc759a64"}, @random_vendor={0xdd, 0x80, "38ac9115b017f0176b3aa9aa92bce6279ebc802df6c6006d1237f99828658495890c5897d209194d530841e2ecfdad688351155bcc60bd4e703459b60edb52feca567e26c66caef48e376061989ce3bd8578ad24db982fcaf19ed034120d51b19e1e9c7c4721e503b2f4923f8a8a81a6ea3b02ce0e54f553cc45fc79df835e57"}, @gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_IE_PROBE_RESP={0x30, 0x7f, [@preq={0x82, 0x25, @not_ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, 0x1, [{{}, @device_b}]}}, @channel_switch={0x25, 0x3, {0x0, 0x30}}]}, @NL80211_ATTR_IE={0x15, 0x2a, [@ibss={0x6, 0x2}, @mesh_config={0x71, 0x7}, @supported_rates={0x1, 0x2, [{}, {}]}]}, @NL80211_ATTR_IE={0x31, 0x2a, [@measure_req={0x26, 0x2b, {0x0, 0x0, 0x0, "25f1a1894c3564e738f1e598cec888efed55e8d545685c619826d8d5b194296b51b5b0fe2db24d87"}}]}]]}]}, 0xec4}}, 0x0) 21:46:49 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:46:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000280)=0x8, 0x4) 21:46:49 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 21:46:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000043400f206e1ffff070001"], 0x28}}, 0x0) 21:46:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) 21:46:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040), 0x4) 21:46:49 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x2140, 0x0, 0x0) [ 1349.106833][T25279] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1349.201712][T25281] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:46:49 executing program 1: openat$full(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 21:46:50 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x4) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40001a5) 21:46:50 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18}, 0x18) 21:46:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x8001, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 21:46:50 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) 21:46:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000005f00), 0xffffffffffffffff) 21:46:50 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x511481, 0x0) 21:46:50 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:46:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x800, 0x4) 21:46:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r1, 0x3eae0abf9c347bfd, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 21:46:50 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x10, 0x0) 21:46:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)="ddaa22bec8f983349aca01ed19205ac85af1bcf04e7232caf6a6cbb74966c52fe3957ba22584585eee714bf1bdfef9e37ae5e9341b1ce5e99f19e5f5e37aa52bc65c0a040119b828aed0e7d8a41759fee2168b9e355232e7a2b0fceee104a91b2665acf5af4057d53bea043c9d2e8bd1316849e999d604f992ee526731971f21a1cb2393dcc304b27743dd748358ce0f09", 0x91}], 0x1}, 0x0) 21:46:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x4c}, 0x0) 21:46:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)="6dcb216fff7045f25345f3f0d2d2c60bf64af2a3aadb85389d69989614088c1c3aa85f22f891e912d469b18f5025682d1631c4f2a81fd819018d198c551b623e", 0x40}], 0x1}, 0x0) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000f0}, 0x0) 21:46:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="9b", 0x1}], 0x1}, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="549fed7d14f3926e69974e259a57396fa10474e23b7d3b664f3447012cbc6adb5f9e7fcc3ff398d0b7321994f26b18be4fc24d15a6ba6501d57a18d062d4db7b04387b355a9a2535b3a7a119a588f562b70170771cca94baeed8616c913f4b702714fa8d1ec3adcddf1a28eafecdba32d4fe26e5fae24d82bc25cf1ab94c857f425cb613fc4f2ac62541968528862d7bcb36e11d1eba550b9214a81ae9", 0x9d}, {&(0x7f00000002c0)="1c490f54f875c3201aa4145114a16c31f86f971de411efce7f4d940613dae21e9a90b6a0f38a1fa1c1cd31da4a95293a09e0fa567fbddd09da2bf68a24168f93abdf11aa3c0dd31856cfbe618b92418b424ee0cfbf17c56bab5fc6e6a626dd7fc246d83626dadc57cafdae6db456f22f9ee079fd174e6d7e1407712ef3fd6c73a998588b080d710115abd583da33be71d47a3a060069", 0x96}, {&(0x7f0000000680)="9b48d0f05ff67ae33380b3a38bce830117f56c8b22cded073644da931366b2393c5be6f0d5bc528be71a6009b6fd463faa99129c85c5dcc9075d9c11302637b931b52646557025dfc70795608ce360657966bf203f2e1b5561edfaab5134fc30995312361c8005dbfb120a200c091b5d5af5df87ddd139807dffd184b6fb45a7bab8727ad2e8d0ebbb890a927c4f7d393c86fbd507383be9813944e1a92fed72df566ff7306bb46e8ca2326019e2b8628a3ca427545284d75b6c2536c4c7ec77cbf4a988fce08826f8d10b29c962", 0xce}], 0x3}, 0x0) 21:46:51 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 21:46:51 executing program 5: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) socketpair(0x1a, 0x0, 0x0, &(0x7f0000000800)) 21:46:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)="ddaa22bec8f983349aca01ed19205ac85af1bcf04e7232caf6a6cbb74966c52fe3957ba22584585eee714bf1bdfef9e37ae5e9341b1ce5e99f19e5f5e37aa52bc65c0a040119b828aed0e7d8a41759fee2168b9e355232e7a2b0fceee104a91b2665acf5af4057d53bea043c9d2e8bd1316849e999d604f992ee526731971f21a1cb2393dcc304b27743dd748358ce0f09", 0x91}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=""/244, 0xf4}], 0x1}, 0x0) 21:46:51 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000001780), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000001800), &(0x7f0000001840)) 21:46:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000002140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:46:51 executing program 0: io_uring_setup(0x1620, &(0x7f00000003c0)) syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) syz_io_uring_setup(0x7da2, &(0x7f0000001780), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000001800), &(0x7f0000001840)) 21:46:51 executing program 2: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) 21:46:52 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x181200) 21:46:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090018105e04da0500000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) 21:46:52 executing program 5: syz_io_uring_setup(0x7da2, &(0x7f0000001780), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff5000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x4109, &(0x7f0000001880), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000001900), &(0x7f0000001940)) 21:46:52 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002540), 0x101000, 0x0) 21:46:52 executing program 2: syz_open_dev$sg(&(0x7f0000000000), 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000002140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002540), 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, 0x0) syz_io_uring_setup(0x58f1, &(0x7f0000002c00)={0x0, 0xa510, 0x0, 0x1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002c80), &(0x7f0000002cc0)) 21:46:52 executing program 1: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x4021132, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) 21:46:52 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) [ 1352.083927][T17018] usb 5-1: new high-speed USB device number 27 using dummy_hcd 21:46:52 executing program 3: openat$uinput(0xffffffffffffff9c, 0x0, 0x403, 0x0) 21:46:52 executing program 5: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000001600), 0x400, 0x0) [ 1352.334700][T17018] usb 5-1: Using ep0 maxpacket: 16 21:46:53 executing program 2: add_key(&(0x7f0000000600)='cifs.idmap\x00', 0x0, &(0x7f0000000680)='P', 0x1, 0x0) [ 1352.475439][T17018] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1352.486952][T17018] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1352.497054][T17018] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1352.510201][T17018] usb 5-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 21:46:53 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) prlimit64(0x0, 0xf, &(0x7f0000000740)={0x180}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000002c0)={'syz0\x00'}, 0x45c) [ 1352.519559][T17018] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:46:53 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 21:46:53 executing program 5: io_uring_setup(0x1620, &(0x7f00000003c0)={0x0, 0x38ff}) [ 1352.799184][T17018] usb 5-1: config 0 descriptor?? [ 1352.858109][T17018] hub 5-1:0.0: USB hub found 21:46:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084504, &(0x7f0000000040)=[0xfffffff8]) 21:46:53 executing program 3: syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40c43) 21:46:53 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd}}}}]}}]}}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 21:46:53 executing program 5: syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0xec3) 21:46:53 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x40001) write$hidraw(r0, &(0x7f0000000140)='F', 0xfffffdef) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000000180)) write$hidraw(0xffffffffffffffff, &(0x7f0000000140)='F', 0x1) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, &(0x7f0000000000)={0x0, 0x200, 0x0, 0x7fd, 0x1, 0x7fffffff}) r1 = syz_open_dev$hidraw(&(0x7f0000000040), 0x0, 0x440200) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f0000001980)=ANY=[]) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f0000000d40)={0x4fb, "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"}) ioctl$HIDIOCGRAWNAME(r1, 0x80404804, &(0x7f00000000c0)) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000002480)=""/189) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000001280)=""/74) [ 1353.354078][T17018] hub 5-1:0.0: config failed, can't read hub descriptor (err -22) [ 1353.524077][T17018] usbhid 5-1:0.0: can't add hid device: -71 [ 1353.530540][T17018] usbhid: probe of 5-1:0.0 failed with error -71 [ 1353.647571][T17018] usb 5-1: USB disconnect, device number 27 21:46:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x401c5820, &(0x7f0000000040)=[0xfffffff8]) 21:46:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0xfffffff8]) [ 1353.824261][ T56] usb 3-1: new high-speed USB device number 27 using dummy_hcd 21:46:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40284504, &(0x7f0000000040)=[0xfffffff8]) [ 1354.063831][ T56] usb 3-1: Using ep0 maxpacket: 16 [ 1354.072246][T25401] not chained 250000 origins [ 1354.073617][T25401] CPU: 0 PID: 25401 Comm: syz-executor.0 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 1354.073617][T25401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1354.073617][T25401] Call Trace: [ 1354.073617][T25401] dump_stack+0x24c/0x2e0 [ 1354.073617][T25401] kmsan_internal_chain_origin+0x6f/0x130 [ 1354.073617][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1354.073617][T25401] ? kmsan_internal_check_memory+0xb3/0x500 [ 1354.073617][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1354.073617][T25401] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1354.073617][T25401] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1354.073617][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1354.073617][T25401] ? kmsan_set_origin_checked+0xa2/0x100 [ 1354.073617][T25401] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1354.073617][T25401] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1354.073617][T25401] ? _copy_from_user+0x1fd/0x300 [ 1354.073617][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1354.073617][T25401] __msan_chain_origin+0x54/0xa0 [ 1354.073617][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1354.073617][T25401] ? kmsan_internal_set_origin+0x82/0xc0 [ 1354.073617][T25401] ? __msan_poison_alloca+0xec/0x110 [ 1354.073617][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1354.073617][T25401] ? __se_sys_recvmmsg+0xd6/0x410 [ 1354.073617][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1354.073617][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1354.073617][T25401] do_syscall_64+0x9f/0x140 [ 1354.073617][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1354.073617][T25401] RIP: 0033:0x4665d9 [ 1354.073617][T25401] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1354.073617][T25401] RSP: 002b:00007f97b514f188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1354.073617][T25401] RAX: ffffffffffffffda RBX: 000000000056c1a8 RCX: 00000000004665d9 [ 1354.073617][T25401] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 1354.073617][T25401] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1354.073617][T25401] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c1a8 [ 1354.073617][T25401] R13: 0000000000a9fb1f R14: 00007f97b514f300 R15: 0000000000022000 [ 1354.073617][T25401] Uninit was stored to memory at: [ 1354.073617][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1354.073617][T25401] __msan_chain_origin+0x54/0xa0 [ 1354.073617][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1354.073617][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1354.073617][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1354.073617][T25401] do_syscall_64+0x9f/0x140 [ 1354.073617][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1354.333736][T25401] [ 1354.333736][T25401] Uninit was stored to memory at: [ 1354.333736][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1354.333736][T25401] __msan_chain_origin+0x54/0xa0 [ 1354.333736][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1354.333736][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1354.333736][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1354.333736][T25401] do_syscall_64+0x9f/0x140 [ 1354.333736][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1354.333736][T25401] [ 1354.333736][T25401] Uninit was stored to memory at: [ 1354.333736][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1354.333736][T25401] __msan_chain_origin+0x54/0xa0 [ 1354.333736][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1354.333736][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1354.333736][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1354.333736][T25401] do_syscall_64+0x9f/0x140 [ 1354.333736][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1354.333736][T25401] [ 1354.333736][T25401] Uninit was stored to memory at: [ 1354.333736][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1354.333736][T25401] __msan_chain_origin+0x54/0xa0 [ 1354.333736][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1354.333736][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1354.333736][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1354.333736][T25401] do_syscall_64+0x9f/0x140 [ 1354.333736][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1354.333736][T25401] [ 1354.333736][T25401] Uninit was stored to memory at: [ 1354.333736][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1354.333736][T25401] __msan_chain_origin+0x54/0xa0 [ 1354.333736][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1354.333736][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1354.493777][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1354.493777][T25401] do_syscall_64+0x9f/0x140 [ 1354.493777][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1354.493777][T25401] [ 1354.493777][T25401] Uninit was stored to memory at: [ 1354.493777][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1354.493777][T25401] __msan_chain_origin+0x54/0xa0 [ 1354.493777][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1354.493777][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1354.493777][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1354.493777][T25401] do_syscall_64+0x9f/0x140 [ 1354.493777][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1354.493777][T25401] [ 1354.493777][T25401] Uninit was stored to memory at: [ 1354.493777][T25401] kmsan_internal_chain_origin+0xad/0x130 21:46:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) [ 1354.493777][T25401] __msan_chain_origin+0x54/0xa0 [ 1354.493777][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1354.493777][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1354.493777][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1354.493777][T25401] do_syscall_64+0x9f/0x140 [ 1354.493777][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1354.493777][T25401] [ 1354.493777][T25401] Local variable ----msg_sys@do_recvmmsg created at: [ 1354.493777][T25401] do_recvmmsg+0xbf/0x22d0 [ 1354.493777][T25401] do_recvmmsg+0xbf/0x22d0 [ 1354.694835][ T56] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1354.954817][ T56] usb 3-1: string descriptor 0 read error: -22 [ 1354.961327][ T56] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1354.970775][ T56] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1355.116358][ T56] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 1355.428005][T17018] usb 3-1: USB disconnect, device number 27 [ 1355.454297][T25382] not chained 260000 origins [ 1355.458912][T25382] CPU: 1 PID: 25382 Comm: syz-executor.0 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 1355.463608][T25382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1355.478596][T25382] Call Trace: [ 1355.478596][T25382] dump_stack+0x24c/0x2e0 [ 1355.478596][T25382] kmsan_internal_chain_origin+0x6f/0x130 [ 1355.478596][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1355.478596][T25382] ? kmsan_internal_check_memory+0xb3/0x500 [ 1355.478596][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1355.478596][T25382] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1355.478596][T25382] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1355.478596][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1355.478596][T25382] ? kmsan_set_origin_checked+0xa2/0x100 [ 1355.478596][T25382] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1355.478596][T25382] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1355.478596][T25382] ? _copy_from_user+0x1fd/0x300 [ 1355.478596][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1355.478596][T25382] __msan_chain_origin+0x54/0xa0 [ 1355.478596][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1355.478596][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1355.478596][T25382] ? kmsan_internal_set_origin+0x82/0xc0 [ 1355.478596][T25382] ? __msan_poison_alloca+0xec/0x110 [ 1355.478596][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1355.478596][T25382] ? __se_sys_recvmmsg+0xd6/0x410 [ 1355.478596][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1355.592084][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1355.592084][T25382] do_syscall_64+0x9f/0x140 [ 1355.592084][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1355.592084][T25382] RIP: 0033:0x4665d9 [ 1355.592084][T25382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1355.592084][T25382] RSP: 002b:00007f97b5191188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1355.592084][T25382] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1355.592084][T25382] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 1355.592084][T25382] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1355.592084][T25382] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1355.592084][T25382] R13: 0000000000a9fb1f R14: 00007f97b5191300 R15: 0000000000022000 [ 1355.592084][T25382] Uninit was stored to memory at: [ 1355.592084][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1355.592084][T25382] __msan_chain_origin+0x54/0xa0 [ 1355.592084][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1355.592084][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1355.592084][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1355.592084][T25382] do_syscall_64+0x9f/0x140 [ 1355.592084][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1355.592084][T25382] [ 1355.592084][T25382] Uninit was stored to memory at: [ 1355.592084][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1355.592084][T25382] __msan_chain_origin+0x54/0xa0 [ 1355.592084][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1355.592084][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1355.592084][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1355.592084][T25382] do_syscall_64+0x9f/0x140 [ 1355.592084][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1355.592084][T25382] [ 1355.592084][T25382] Uninit was stored to memory at: [ 1355.592084][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1355.592084][T25382] __msan_chain_origin+0x54/0xa0 [ 1355.592084][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1355.592084][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1355.592084][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1355.592084][T25382] do_syscall_64+0x9f/0x140 [ 1355.592084][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1355.592084][T25382] [ 1355.592084][T25382] Uninit was stored to memory at: [ 1355.592084][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1355.592084][T25382] __msan_chain_origin+0x54/0xa0 [ 1355.592084][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1355.592084][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1355.592084][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1355.592084][T25382] do_syscall_64+0x9f/0x140 [ 1355.592084][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1355.592084][T25382] [ 1355.592084][T25382] Uninit was stored to memory at: [ 1355.592084][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1355.592084][T25382] __msan_chain_origin+0x54/0xa0 [ 1355.592084][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1355.592084][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1355.592084][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1355.592084][T25382] do_syscall_64+0x9f/0x140 [ 1355.592084][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1355.592084][T25382] [ 1355.592084][T25382] Uninit was stored to memory at: [ 1355.592084][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1355.592084][T25382] __msan_chain_origin+0x54/0xa0 [ 1355.592084][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1355.592084][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1355.592084][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1355.592084][T25382] do_syscall_64+0x9f/0x140 [ 1355.592084][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1355.592084][T25382] [ 1355.592084][T25382] Uninit was stored to memory at: [ 1355.592084][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1355.592084][T25382] __msan_chain_origin+0x54/0xa0 [ 1355.592084][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1355.592084][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1355.592084][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1355.592084][T25382] do_syscall_64+0x9f/0x140 [ 1355.592084][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1355.592084][T25382] [ 1355.592084][T25382] Local variable ----msg_sys@do_recvmmsg created at: [ 1355.592084][T25382] do_recvmmsg+0xbf/0x22d0 [ 1355.592084][T25382] do_recvmmsg+0xbf/0x22d0 [ 1356.167305][T25382] not chained 270000 origins [ 1356.171923][T25382] CPU: 1 PID: 25382 Comm: syz-executor.0 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 1356.173608][T25382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1356.173608][T25382] Call Trace: [ 1356.173608][T25382] dump_stack+0x24c/0x2e0 [ 1356.173608][T25382] kmsan_internal_chain_origin+0x6f/0x130 [ 1356.173608][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1356.173608][T25382] ? kmsan_internal_check_memory+0xb3/0x500 [ 1356.173608][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1356.173608][T25382] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1356.173608][T25382] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1356.173608][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1356.173608][T25382] ? kmsan_set_origin_checked+0xa2/0x100 [ 1356.173608][T25382] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1356.173608][T25382] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1356.173608][T25382] ? _copy_from_user+0x1fd/0x300 [ 1356.173608][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1356.173608][T25382] __msan_chain_origin+0x54/0xa0 [ 1356.173608][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1356.173608][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1356.173608][T25382] ? kmsan_internal_set_origin+0x82/0xc0 [ 1356.173608][T25382] ? __msan_poison_alloca+0xec/0x110 [ 1356.173608][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1356.173608][T25382] ? __se_sys_recvmmsg+0xd6/0x410 [ 1356.173608][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1356.173608][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1356.173608][T25382] do_syscall_64+0x9f/0x140 [ 1356.173608][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1356.173608][T25382] RIP: 0033:0x4665d9 [ 1356.173608][T25382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1356.173608][T25382] RSP: 002b:00007f97b5191188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1356.173608][T25382] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1356.173608][T25382] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 1356.173608][T25382] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1356.173608][T25382] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1356.173608][T25382] R13: 0000000000a9fb1f R14: 00007f97b5191300 R15: 0000000000022000 [ 1356.173608][T25382] Uninit was stored to memory at: [ 1356.173608][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1356.173608][T25382] __msan_chain_origin+0x54/0xa0 [ 1356.173608][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1356.173608][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1356.173608][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1356.173608][T25382] do_syscall_64+0x9f/0x140 [ 1356.173608][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1356.173608][T25382] [ 1356.173608][T25382] Uninit was stored to memory at: [ 1356.173608][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1356.173608][T25382] __msan_chain_origin+0x54/0xa0 [ 1356.173608][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1356.173608][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1356.173608][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1356.173608][T25382] do_syscall_64+0x9f/0x140 [ 1356.173608][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1356.173608][T25382] [ 1356.173608][T25382] Uninit was stored to memory at: [ 1356.173608][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1356.173608][T25382] __msan_chain_origin+0x54/0xa0 [ 1356.173608][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1356.173608][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1356.173608][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1356.173608][T25382] do_syscall_64+0x9f/0x140 [ 1356.173608][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1356.173608][T25382] [ 1356.173608][T25382] Uninit was stored to memory at: [ 1356.173608][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1356.173608][T25382] __msan_chain_origin+0x54/0xa0 [ 1356.173608][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1356.173608][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1356.173608][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1356.173608][T25382] do_syscall_64+0x9f/0x140 [ 1356.173608][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1356.173608][T25382] [ 1356.173608][T25382] Uninit was stored to memory at: [ 1356.173608][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1356.173608][T25382] __msan_chain_origin+0x54/0xa0 [ 1356.173608][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1356.173608][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1356.173608][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1356.173608][T25382] do_syscall_64+0x9f/0x140 [ 1356.173608][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1356.173608][T25382] [ 1356.173608][T25382] Uninit was stored to memory at: [ 1356.173608][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1356.173608][T25382] __msan_chain_origin+0x54/0xa0 [ 1356.173608][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1356.173608][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1356.173608][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1356.173608][T25382] do_syscall_64+0x9f/0x140 [ 1356.173608][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1356.173608][T25382] [ 1356.173608][T25382] Uninit was stored to memory at: [ 1356.173608][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1356.173608][T25382] __msan_chain_origin+0x54/0xa0 [ 1356.173608][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1356.173608][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1356.173608][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1356.173608][T25382] do_syscall_64+0x9f/0x140 [ 1356.173608][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1356.173608][T25382] [ 1356.173608][T25382] Local variable ----msg_sys@do_recvmmsg created at: [ 1356.173608][T25382] do_recvmmsg+0xbf/0x22d0 [ 1356.173608][T25382] do_recvmmsg+0xbf/0x22d0 [ 1356.885569][T25382] not chained 280000 origins [ 1356.890195][T25382] CPU: 1 PID: 25382 Comm: syz-executor.0 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 1356.893614][T25382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1356.893614][T25382] Call Trace: [ 1356.893614][T25382] dump_stack+0x24c/0x2e0 [ 1356.893614][T25382] kmsan_internal_chain_origin+0x6f/0x130 [ 1356.920932][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1356.920932][T25382] ? kmsan_internal_check_memory+0xb3/0x500 [ 1356.920932][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1356.920932][T25382] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1356.920932][T25382] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1356.920932][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1356.920932][T25382] ? kmsan_set_origin_checked+0xa2/0x100 [ 1356.920932][T25382] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1356.965452][T25382] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1356.965452][T25382] ? _copy_from_user+0x1fd/0x300 [ 1356.965452][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1356.965452][T25382] __msan_chain_origin+0x54/0xa0 [ 1356.965452][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1356.965452][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1356.965452][T25382] ? kmsan_internal_set_origin+0x82/0xc0 [ 1356.965452][T25382] ? __msan_poison_alloca+0xec/0x110 [ 1356.965452][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1356.965452][T25382] ? __se_sys_recvmmsg+0xd6/0x410 [ 1356.965452][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1356.965452][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1356.965452][T25382] do_syscall_64+0x9f/0x140 [ 1356.965452][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1356.965452][T25382] RIP: 0033:0x4665d9 [ 1356.965452][T25382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1356.965452][T25382] RSP: 002b:00007f97b5191188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1356.965452][T25382] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1356.965452][T25382] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 1356.965452][T25382] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1356.965452][T25382] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1356.965452][T25382] R13: 0000000000a9fb1f R14: 00007f97b5191300 R15: 0000000000022000 [ 1356.965452][T25382] Uninit was stored to memory at: [ 1357.114894][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1357.114894][T25382] __msan_chain_origin+0x54/0xa0 [ 1357.114894][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1357.114894][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1357.114894][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1357.114894][T25382] do_syscall_64+0x9f/0x140 [ 1357.114894][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1357.114894][T25382] [ 1357.114894][T25382] Uninit was stored to memory at: [ 1357.114894][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1357.114894][T25382] __msan_chain_origin+0x54/0xa0 [ 1357.114894][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1357.114894][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1357.114894][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1357.114894][T25382] do_syscall_64+0x9f/0x140 [ 1357.114894][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1357.114894][T25382] [ 1357.114894][T25382] Uninit was stored to memory at: [ 1357.114894][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1357.114894][T25382] __msan_chain_origin+0x54/0xa0 [ 1357.114894][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1357.114894][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1357.114894][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1357.114894][T25382] do_syscall_64+0x9f/0x140 [ 1357.114894][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1357.114894][T25382] [ 1357.114894][T25382] Uninit was stored to memory at: [ 1357.114894][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1357.114894][T25382] __msan_chain_origin+0x54/0xa0 [ 1357.114894][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1357.114894][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1357.114894][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1357.114894][T25382] do_syscall_64+0x9f/0x140 [ 1357.114894][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1357.114894][T25382] [ 1357.114894][T25382] Uninit was stored to memory at: [ 1357.114894][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1357.114894][T25382] __msan_chain_origin+0x54/0xa0 [ 1357.114894][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1357.114894][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1357.114894][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1357.114894][T25382] do_syscall_64+0x9f/0x140 [ 1357.114894][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1357.114894][T25382] [ 1357.114894][T25382] Uninit was stored to memory at: [ 1357.114894][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1357.335905][T25382] __msan_chain_origin+0x54/0xa0 [ 1357.335905][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1357.335905][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1357.335905][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1357.335905][T25382] do_syscall_64+0x9f/0x140 [ 1357.335905][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1357.335905][T25382] [ 1357.335905][T25382] Uninit was stored to memory at: [ 1357.335905][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1357.335905][T25382] __msan_chain_origin+0x54/0xa0 [ 1357.335905][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1357.335905][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1357.335905][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1357.335905][T25382] do_syscall_64+0x9f/0x140 [ 1357.335905][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1357.335905][T25382] [ 1357.335905][T25382] Local variable ----msg_sys@do_recvmmsg created at: [ 1357.335905][T25382] do_recvmmsg+0xbf/0x22d0 [ 1357.335905][T25382] do_recvmmsg+0xbf/0x22d0 [ 1357.984245][T25401] not chained 290000 origins [ 1357.988872][T25401] CPU: 0 PID: 25401 Comm: syz-executor.0 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 1357.993607][T25401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1357.993607][T25401] Call Trace: [ 1357.993607][T25401] dump_stack+0x24c/0x2e0 [ 1357.993607][T25401] kmsan_internal_chain_origin+0x6f/0x130 [ 1357.993607][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1357.993607][T25401] ? kmsan_internal_check_memory+0xb3/0x500 [ 1357.993607][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1357.993607][T25401] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1357.993607][T25401] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1357.993607][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1357.993607][T25401] ? kmsan_set_origin_checked+0xa2/0x100 [ 1357.993607][T25401] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1358.062591][T25401] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1358.062591][T25401] ? _copy_from_user+0x1fd/0x300 [ 1358.062591][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1358.062591][T25401] __msan_chain_origin+0x54/0xa0 [ 1358.083899][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1358.083899][T25401] ? kmsan_internal_set_origin+0x82/0xc0 [ 1358.083899][T25401] ? __msan_poison_alloca+0xec/0x110 [ 1358.083899][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1358.083899][T25401] ? __se_sys_recvmmsg+0xd6/0x410 [ 1358.083899][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1358.083899][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1358.083899][T25401] do_syscall_64+0x9f/0x140 [ 1358.083899][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1358.083899][T25401] RIP: 0033:0x4665d9 [ 1358.083899][T25401] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1358.083899][T25401] RSP: 002b:00007f97b514f188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1358.083899][T25401] RAX: ffffffffffffffda RBX: 000000000056c1a8 RCX: 00000000004665d9 [ 1358.083899][T25401] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 1358.083899][T25401] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1358.083899][T25401] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c1a8 [ 1358.083899][T25401] R13: 0000000000a9fb1f R14: 00007f97b514f300 R15: 0000000000022000 [ 1358.083899][T25401] Uninit was stored to memory at: [ 1358.083899][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1358.083899][T25401] __msan_chain_origin+0x54/0xa0 [ 1358.083899][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1358.083899][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1358.083899][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1358.083899][T25401] do_syscall_64+0x9f/0x140 [ 1358.083899][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1358.083899][T25401] [ 1358.083899][T25401] Uninit was stored to memory at: [ 1358.083899][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1358.083899][T25401] __msan_chain_origin+0x54/0xa0 [ 1358.083899][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1358.083899][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1358.083899][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1358.083899][T25401] do_syscall_64+0x9f/0x140 [ 1358.083899][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1358.083899][T25401] [ 1358.083899][T25401] Uninit was stored to memory at: [ 1358.083899][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1358.083899][T25401] __msan_chain_origin+0x54/0xa0 [ 1358.083899][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1358.083899][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1358.083899][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1358.083899][T25401] do_syscall_64+0x9f/0x140 [ 1358.083899][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1358.083899][T25401] [ 1358.333924][T25401] Uninit was stored to memory at: [ 1358.333924][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1358.333924][T25401] __msan_chain_origin+0x54/0xa0 [ 1358.333924][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1358.333924][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1358.333924][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1358.333924][T25401] do_syscall_64+0x9f/0x140 [ 1358.333924][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1358.333924][T25401] [ 1358.333924][T25401] Uninit was stored to memory at: [ 1358.333924][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1358.333924][T25401] __msan_chain_origin+0x54/0xa0 [ 1358.333924][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1358.333924][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1358.333924][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1358.333924][T25401] do_syscall_64+0x9f/0x140 [ 1358.333924][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1358.333924][T25401] [ 1358.333924][T25401] Uninit was stored to memory at: [ 1358.333924][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1358.333924][T25401] __msan_chain_origin+0x54/0xa0 [ 1358.333924][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1358.333924][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1358.333924][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1358.333924][T25401] do_syscall_64+0x9f/0x140 [ 1358.333924][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1358.333924][T25401] [ 1358.333924][T25401] Uninit was stored to memory at: [ 1358.333924][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1358.333924][T25401] __msan_chain_origin+0x54/0xa0 [ 1358.333924][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1358.333924][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1358.333924][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1358.493846][T25401] do_syscall_64+0x9f/0x140 [ 1358.493846][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1358.493846][T25401] [ 1358.493846][T25401] Local variable ----msg_sys@do_recvmmsg created at: [ 1358.493846][T25401] do_recvmmsg+0xbf/0x22d0 [ 1358.493846][T25401] do_recvmmsg+0xbf/0x22d0 [ 1358.897036][T25382] not chained 300000 origins [ 1358.901660][T25382] CPU: 1 PID: 25382 Comm: syz-executor.0 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 1358.903612][T25382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1358.903612][T25382] Call Trace: [ 1358.903612][T25382] dump_stack+0x24c/0x2e0 [ 1358.903612][T25382] kmsan_internal_chain_origin+0x6f/0x130 [ 1358.903612][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1358.938550][T25382] ? kmsan_internal_check_memory+0xb3/0x500 [ 1358.938550][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1358.938550][T25382] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1358.938550][T25382] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1358.938550][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1358.938550][T25382] ? kmsan_set_origin_checked+0xa2/0x100 [ 1358.938550][T25382] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1358.938550][T25382] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1358.938550][T25382] ? _copy_from_user+0x1fd/0x300 [ 1358.938550][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1358.938550][T25382] __msan_chain_origin+0x54/0xa0 [ 1358.938550][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1358.938550][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1358.938550][T25382] ? kmsan_internal_set_origin+0x82/0xc0 [ 1358.938550][T25382] ? __msan_poison_alloca+0xec/0x110 [ 1358.938550][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1358.938550][T25382] ? __se_sys_recvmmsg+0xd6/0x410 [ 1358.938550][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1358.938550][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1358.938550][T25382] do_syscall_64+0x9f/0x140 [ 1358.938550][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1358.938550][T25382] RIP: 0033:0x4665d9 [ 1358.938550][T25382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1358.938550][T25382] RSP: 002b:00007f97b5191188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1358.938550][T25382] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1358.938550][T25382] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 1358.938550][T25382] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1358.938550][T25382] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1358.938550][T25382] R13: 0000000000a9fb1f R14: 00007f97b5191300 R15: 0000000000022000 [ 1358.938550][T25382] Uninit was stored to memory at: [ 1358.938550][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1358.938550][T25382] __msan_chain_origin+0x54/0xa0 [ 1358.938550][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1358.938550][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1358.938550][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1358.938550][T25382] do_syscall_64+0x9f/0x140 [ 1358.938550][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1358.938550][T25382] [ 1358.938550][T25382] Uninit was stored to memory at: [ 1358.938550][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1358.938550][T25382] __msan_chain_origin+0x54/0xa0 [ 1358.938550][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1358.938550][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1358.938550][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1358.938550][T25382] do_syscall_64+0x9f/0x140 [ 1358.938550][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1358.938550][T25382] [ 1358.938550][T25382] Uninit was stored to memory at: [ 1358.938550][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1358.938550][T25382] __msan_chain_origin+0x54/0xa0 [ 1358.938550][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1358.938550][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1358.938550][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1358.938550][T25382] do_syscall_64+0x9f/0x140 [ 1358.938550][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1358.938550][T25382] [ 1358.938550][T25382] Uninit was stored to memory at: [ 1358.938550][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1358.938550][T25382] __msan_chain_origin+0x54/0xa0 [ 1358.938550][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1358.938550][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1358.938550][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1358.938550][T25382] do_syscall_64+0x9f/0x140 [ 1358.938550][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1358.938550][T25382] [ 1358.938550][T25382] Uninit was stored to memory at: [ 1358.938550][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1358.938550][T25382] __msan_chain_origin+0x54/0xa0 [ 1358.938550][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1358.938550][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1358.938550][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1358.938550][T25382] do_syscall_64+0x9f/0x140 [ 1358.938550][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1358.938550][T25382] [ 1358.938550][T25382] Uninit was stored to memory at: [ 1358.938550][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1358.938550][T25382] __msan_chain_origin+0x54/0xa0 [ 1358.938550][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1358.938550][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1358.938550][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1358.938550][T25382] do_syscall_64+0x9f/0x140 [ 1358.938550][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1358.938550][T25382] [ 1358.938550][T25382] Uninit was stored to memory at: [ 1358.938550][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1358.938550][T25382] __msan_chain_origin+0x54/0xa0 [ 1358.938550][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1358.938550][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1358.938550][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1358.938550][T25382] do_syscall_64+0x9f/0x140 [ 1358.938550][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1358.938550][T25382] [ 1358.938550][T25382] Local variable ----msg_sys@do_recvmmsg created at: [ 1358.938550][T25382] do_recvmmsg+0xbf/0x22d0 [ 1358.938550][T25382] do_recvmmsg+0xbf/0x22d0 [ 1359.490445][T25382] not chained 310000 origins [ 1359.493614][T25382] CPU: 1 PID: 25382 Comm: syz-executor.0 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 1359.493614][T25382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1359.493614][T25382] Call Trace: [ 1359.493614][T25382] dump_stack+0x24c/0x2e0 [ 1359.493614][T25382] kmsan_internal_chain_origin+0x6f/0x130 [ 1359.523962][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1359.523962][T25382] ? kmsan_internal_check_memory+0xb3/0x500 [ 1359.523962][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1359.523962][T25382] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1359.523962][T25382] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1359.552265][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1359.552265][T25382] ? kmsan_set_origin_checked+0xa2/0x100 [ 1359.552265][T25382] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1359.552265][T25382] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1359.552265][T25382] ? _copy_from_user+0x1fd/0x300 [ 1359.552265][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1359.552265][T25382] __msan_chain_origin+0x54/0xa0 [ 1359.552265][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1359.552265][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1359.552265][T25382] ? kmsan_internal_set_origin+0x82/0xc0 [ 1359.552265][T25382] ? __msan_poison_alloca+0xec/0x110 [ 1359.552265][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1359.552265][T25382] ? __se_sys_recvmmsg+0xd6/0x410 [ 1359.552265][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1359.552265][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1359.552265][T25382] do_syscall_64+0x9f/0x140 [ 1359.552265][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1359.552265][T25382] RIP: 0033:0x4665d9 [ 1359.552265][T25382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1359.552265][T25382] RSP: 002b:00007f97b5191188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1359.552265][T25382] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1359.552265][T25382] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 1359.552265][T25382] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1359.552265][T25382] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1359.552265][T25382] R13: 0000000000a9fb1f R14: 00007f97b5191300 R15: 0000000000022000 [ 1359.552265][T25382] Uninit was stored to memory at: [ 1359.552265][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1359.552265][T25382] __msan_chain_origin+0x54/0xa0 [ 1359.552265][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1359.552265][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1359.552265][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1359.552265][T25382] do_syscall_64+0x9f/0x140 [ 1359.552265][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1359.552265][T25382] [ 1359.552265][T25382] Uninit was stored to memory at: [ 1359.552265][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1359.552265][T25382] __msan_chain_origin+0x54/0xa0 [ 1359.552265][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1359.552265][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1359.552265][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1359.552265][T25382] do_syscall_64+0x9f/0x140 [ 1359.552265][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1359.552265][T25382] [ 1359.552265][T25382] Uninit was stored to memory at: [ 1359.552265][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1359.552265][T25382] __msan_chain_origin+0x54/0xa0 [ 1359.552265][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1359.552265][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1359.552265][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1359.552265][T25382] do_syscall_64+0x9f/0x140 [ 1359.552265][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1359.552265][T25382] [ 1359.552265][T25382] Uninit was stored to memory at: [ 1359.552265][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1359.552265][T25382] __msan_chain_origin+0x54/0xa0 [ 1359.552265][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1359.552265][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1359.552265][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1359.552265][T25382] do_syscall_64+0x9f/0x140 [ 1359.552265][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1359.552265][T25382] [ 1359.552265][T25382] Uninit was stored to memory at: [ 1359.552265][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1359.552265][T25382] __msan_chain_origin+0x54/0xa0 [ 1359.552265][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1359.552265][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1359.552265][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1359.552265][T25382] do_syscall_64+0x9f/0x140 [ 1359.552265][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1359.552265][T25382] [ 1359.552265][T25382] Uninit was stored to memory at: [ 1359.552265][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1359.552265][T25382] __msan_chain_origin+0x54/0xa0 [ 1359.552265][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1359.552265][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1359.552265][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1359.552265][T25382] do_syscall_64+0x9f/0x140 [ 1359.552265][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1359.552265][T25382] [ 1359.552265][T25382] Uninit was stored to memory at: [ 1359.552265][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1359.552265][T25382] __msan_chain_origin+0x54/0xa0 [ 1359.552265][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1359.552265][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1359.552265][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1359.552265][T25382] do_syscall_64+0x9f/0x140 [ 1359.552265][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1359.552265][T25382] [ 1359.552265][T25382] Local variable ----msg_sys@do_recvmmsg created at: [ 1359.552265][T25382] do_recvmmsg+0xbf/0x22d0 [ 1359.552265][T25382] do_recvmmsg+0xbf/0x22d0 [ 1360.302661][T25382] not chained 320000 origins [ 1360.303618][T25382] CPU: 1 PID: 25382 Comm: syz-executor.0 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 1360.303618][T25382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1360.303618][T25382] Call Trace: [ 1360.303618][T25382] dump_stack+0x24c/0x2e0 [ 1360.303618][T25382] kmsan_internal_chain_origin+0x6f/0x130 [ 1360.303618][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1360.303618][T25382] ? kmsan_internal_check_memory+0xb3/0x500 [ 1360.303618][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1360.303618][T25382] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1360.303618][T25382] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1360.303618][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1360.303618][T25382] ? kmsan_set_origin_checked+0xa2/0x100 [ 1360.303618][T25382] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1360.303618][T25382] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1360.303618][T25382] ? _copy_from_user+0x1fd/0x300 [ 1360.303618][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1360.303618][T25382] __msan_chain_origin+0x54/0xa0 [ 1360.303618][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1360.303618][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1360.303618][T25382] ? kmsan_internal_set_origin+0x82/0xc0 [ 1360.303618][T25382] ? __msan_poison_alloca+0xec/0x110 [ 1360.303618][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1360.303618][T25382] ? __se_sys_recvmmsg+0xd6/0x410 [ 1360.303618][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1360.303618][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1360.303618][T25382] do_syscall_64+0x9f/0x140 [ 1360.303618][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1360.303618][T25382] RIP: 0033:0x4665d9 [ 1360.303618][T25382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1360.303618][T25382] RSP: 002b:00007f97b5191188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1360.303618][T25382] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1360.303618][T25382] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 1360.303618][T25382] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1360.303618][T25382] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1360.303618][T25382] R13: 0000000000a9fb1f R14: 00007f97b5191300 R15: 0000000000022000 [ 1360.303618][T25382] Uninit was stored to memory at: [ 1360.303618][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1360.303618][T25382] __msan_chain_origin+0x54/0xa0 [ 1360.303618][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1360.303618][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1360.303618][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1360.303618][T25382] do_syscall_64+0x9f/0x140 [ 1360.303618][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1360.303618][T25382] [ 1360.303618][T25382] Uninit was stored to memory at: [ 1360.303618][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1360.303618][T25382] __msan_chain_origin+0x54/0xa0 [ 1360.303618][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1360.303618][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1360.303618][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1360.303618][T25382] do_syscall_64+0x9f/0x140 [ 1360.303618][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1360.303618][T25382] [ 1360.303618][T25382] Uninit was stored to memory at: [ 1360.303618][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1360.303618][T25382] __msan_chain_origin+0x54/0xa0 [ 1360.303618][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1360.303618][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1360.303618][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1360.303618][T25382] do_syscall_64+0x9f/0x140 [ 1360.303618][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1360.303618][T25382] [ 1360.303618][T25382] Uninit was stored to memory at: [ 1360.303618][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1360.303618][T25382] __msan_chain_origin+0x54/0xa0 [ 1360.303618][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1360.303618][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1360.303618][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1360.303618][T25382] do_syscall_64+0x9f/0x140 [ 1360.303618][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1360.303618][T25382] [ 1360.303618][T25382] Uninit was stored to memory at: [ 1360.303618][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1360.303618][T25382] __msan_chain_origin+0x54/0xa0 [ 1360.303618][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1360.303618][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1360.303618][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1360.303618][T25382] do_syscall_64+0x9f/0x140 [ 1360.303618][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1360.303618][T25382] [ 1360.303618][T25382] Uninit was stored to memory at: [ 1360.303618][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1360.303618][T25382] __msan_chain_origin+0x54/0xa0 [ 1360.303618][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1360.303618][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1360.303618][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1360.303618][T25382] do_syscall_64+0x9f/0x140 [ 1360.303618][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1360.303618][T25382] [ 1360.303618][T25382] Uninit was stored to memory at: [ 1360.303618][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1360.303618][T25382] __msan_chain_origin+0x54/0xa0 [ 1360.303618][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1360.303618][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1360.303618][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1360.303618][T25382] do_syscall_64+0x9f/0x140 [ 1360.303618][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1360.303618][T25382] [ 1360.303618][T25382] Local variable ----msg_sys@do_recvmmsg created at: [ 1360.303618][T25382] do_recvmmsg+0xbf/0x22d0 [ 1360.303618][T25382] do_recvmmsg+0xbf/0x22d0 [ 1361.008586][T25382] not chained 330000 origins [ 1361.013229][T25382] CPU: 1 PID: 25382 Comm: syz-executor.0 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 1361.013686][T25382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1361.013686][T25382] Call Trace: [ 1361.013686][T25382] dump_stack+0x24c/0x2e0 [ 1361.013686][T25382] kmsan_internal_chain_origin+0x6f/0x130 [ 1361.013686][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1361.013686][T25382] ? kmsan_internal_check_memory+0xb3/0x500 [ 1361.013686][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1361.013686][T25382] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1361.013686][T25382] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1361.013686][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1361.013686][T25382] ? kmsan_set_origin_checked+0xa2/0x100 [ 1361.013686][T25382] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1361.013686][T25382] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1361.013686][T25382] ? _copy_from_user+0x1fd/0x300 [ 1361.013686][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1361.013686][T25382] __msan_chain_origin+0x54/0xa0 [ 1361.013686][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1361.013686][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1361.013686][T25382] ? kmsan_internal_set_origin+0x82/0xc0 [ 1361.013686][T25382] ? __msan_poison_alloca+0xec/0x110 [ 1361.013686][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1361.013686][T25382] ? __se_sys_recvmmsg+0xd6/0x410 [ 1361.013686][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1361.013686][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1361.013686][T25382] do_syscall_64+0x9f/0x140 [ 1361.013686][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1361.013686][T25382] RIP: 0033:0x4665d9 [ 1361.013686][T25382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1361.013686][T25382] RSP: 002b:00007f97b5191188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1361.013686][T25382] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1361.013686][T25382] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 1361.013686][T25382] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1361.013686][T25382] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1361.013686][T25382] R13: 0000000000a9fb1f R14: 00007f97b5191300 R15: 0000000000022000 [ 1361.013686][T25382] Uninit was stored to memory at: [ 1361.013686][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1361.013686][T25382] __msan_chain_origin+0x54/0xa0 [ 1361.013686][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1361.013686][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1361.013686][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1361.013686][T25382] do_syscall_64+0x9f/0x140 [ 1361.013686][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1361.013686][T25382] [ 1361.013686][T25382] Uninit was stored to memory at: [ 1361.013686][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1361.013686][T25382] __msan_chain_origin+0x54/0xa0 [ 1361.013686][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1361.013686][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1361.013686][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1361.013686][T25382] do_syscall_64+0x9f/0x140 [ 1361.013686][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1361.013686][T25382] [ 1361.013686][T25382] Uninit was stored to memory at: [ 1361.013686][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1361.013686][T25382] __msan_chain_origin+0x54/0xa0 [ 1361.013686][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1361.013686][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1361.013686][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1361.013686][T25382] do_syscall_64+0x9f/0x140 [ 1361.013686][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1361.013686][T25382] [ 1361.013686][T25382] Uninit was stored to memory at: [ 1361.013686][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1361.013686][T25382] __msan_chain_origin+0x54/0xa0 [ 1361.013686][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1361.013686][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1361.013686][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1361.013686][T25382] do_syscall_64+0x9f/0x140 [ 1361.013686][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1361.013686][T25382] [ 1361.013686][T25382] Uninit was stored to memory at: [ 1361.013686][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1361.013686][T25382] __msan_chain_origin+0x54/0xa0 [ 1361.013686][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1361.013686][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1361.013686][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1361.013686][T25382] do_syscall_64+0x9f/0x140 [ 1361.013686][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1361.013686][T25382] [ 1361.013686][T25382] Uninit was stored to memory at: [ 1361.013686][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1361.013686][T25382] __msan_chain_origin+0x54/0xa0 [ 1361.013686][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1361.013686][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1361.013686][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1361.013686][T25382] do_syscall_64+0x9f/0x140 [ 1361.013686][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1361.013686][T25382] [ 1361.013686][T25382] Uninit was stored to memory at: [ 1361.013686][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1361.013686][T25382] __msan_chain_origin+0x54/0xa0 [ 1361.013686][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1361.013686][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1361.013686][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1361.013686][T25382] do_syscall_64+0x9f/0x140 [ 1361.013686][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1361.013686][T25382] [ 1361.013686][T25382] Local variable ----msg_sys@do_recvmmsg created at: [ 1361.013686][T25382] do_recvmmsg+0xbf/0x22d0 [ 1361.013686][T25382] do_recvmmsg+0xbf/0x22d0 [ 1361.813234][T25401] not chained 340000 origins [ 1361.813619][T25401] CPU: 1 PID: 25401 Comm: syz-executor.0 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 1361.813619][T25401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1361.813619][T25401] Call Trace: [ 1361.813619][T25401] dump_stack+0x24c/0x2e0 [ 1361.813619][T25401] kmsan_internal_chain_origin+0x6f/0x130 [ 1361.813619][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1361.813619][T25401] ? kmsan_internal_check_memory+0xb3/0x500 [ 1361.813619][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1361.813619][T25401] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1361.813619][T25401] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1361.813619][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1361.813619][T25401] ? kmsan_set_origin_checked+0xa2/0x100 [ 1361.813619][T25401] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1361.813619][T25401] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1361.813619][T25401] ? _copy_from_user+0x1fd/0x300 [ 1361.813619][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1361.813619][T25401] __msan_chain_origin+0x54/0xa0 [ 1361.813619][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1361.813619][T25401] ? kmsan_internal_set_origin+0x82/0xc0 [ 1361.813619][T25401] ? __msan_poison_alloca+0xec/0x110 [ 1361.813619][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1361.813619][T25401] ? __se_sys_recvmmsg+0xd6/0x410 [ 1361.813619][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1361.813619][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1361.813619][T25401] do_syscall_64+0x9f/0x140 [ 1361.813619][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1361.813619][T25401] RIP: 0033:0x4665d9 [ 1361.813619][T25401] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1361.813619][T25401] RSP: 002b:00007f97b514f188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1361.813619][T25401] RAX: ffffffffffffffda RBX: 000000000056c1a8 RCX: 00000000004665d9 [ 1361.813619][T25401] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 1361.813619][T25401] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1361.813619][T25401] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c1a8 [ 1361.813619][T25401] R13: 0000000000a9fb1f R14: 00007f97b514f300 R15: 0000000000022000 [ 1361.813619][T25401] Uninit was stored to memory at: [ 1361.813619][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1361.813619][T25401] __msan_chain_origin+0x54/0xa0 [ 1361.813619][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1361.813619][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1361.813619][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1361.813619][T25401] do_syscall_64+0x9f/0x140 [ 1361.813619][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1361.813619][T25401] [ 1361.813619][T25401] Uninit was stored to memory at: [ 1361.813619][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1361.813619][T25401] __msan_chain_origin+0x54/0xa0 [ 1361.813619][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1361.813619][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1361.813619][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1361.813619][T25401] do_syscall_64+0x9f/0x140 [ 1361.813619][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1361.813619][T25401] [ 1361.813619][T25401] Uninit was stored to memory at: [ 1361.813619][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1361.813619][T25401] __msan_chain_origin+0x54/0xa0 [ 1361.813619][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1361.813619][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1361.813619][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1361.813619][T25401] do_syscall_64+0x9f/0x140 [ 1361.813619][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1361.813619][T25401] [ 1361.813619][T25401] Uninit was stored to memory at: [ 1361.813619][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1361.813619][T25401] __msan_chain_origin+0x54/0xa0 [ 1361.813619][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1361.813619][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1361.813619][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1361.813619][T25401] do_syscall_64+0x9f/0x140 [ 1361.813619][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1361.813619][T25401] [ 1361.813619][T25401] Uninit was stored to memory at: [ 1361.813619][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1361.813619][T25401] __msan_chain_origin+0x54/0xa0 [ 1361.813619][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1361.813619][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1361.813619][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1361.813619][T25401] do_syscall_64+0x9f/0x140 [ 1361.813619][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1361.813619][T25401] [ 1361.813619][T25401] Uninit was stored to memory at: [ 1361.813619][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1361.813619][T25401] __msan_chain_origin+0x54/0xa0 [ 1361.813619][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1361.813619][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1361.813619][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1361.813619][T25401] do_syscall_64+0x9f/0x140 [ 1361.813619][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1361.813619][T25401] [ 1361.813619][T25401] Uninit was stored to memory at: [ 1361.813619][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1361.813619][T25401] __msan_chain_origin+0x54/0xa0 [ 1361.813619][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1361.813619][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1361.813619][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1361.813619][T25401] do_syscall_64+0x9f/0x140 [ 1361.813619][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1361.813619][T25401] [ 1361.813619][T25401] Local variable ----msg_sys@do_recvmmsg created at: [ 1361.813619][T25401] do_recvmmsg+0xbf/0x22d0 [ 1361.813619][T25401] do_recvmmsg+0xbf/0x22d0 [ 1362.670702][T25382] not chained 350000 origins [ 1362.673614][T25382] CPU: 0 PID: 25382 Comm: syz-executor.0 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 1362.683810][T25382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1362.683810][T25382] Call Trace: [ 1362.683810][T25382] dump_stack+0x24c/0x2e0 [ 1362.683810][T25382] kmsan_internal_chain_origin+0x6f/0x130 [ 1362.683810][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1362.683810][T25382] ? kmsan_internal_check_memory+0xb3/0x500 [ 1362.683810][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1362.683810][T25382] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1362.683810][T25382] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1362.683810][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1362.683810][T25382] ? kmsan_set_origin_checked+0xa2/0x100 [ 1362.683810][T25382] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1362.683810][T25382] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1362.683810][T25382] ? _copy_from_user+0x1fd/0x300 [ 1362.683810][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1362.683810][T25382] __msan_chain_origin+0x54/0xa0 [ 1362.683810][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1362.683810][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1362.683810][T25382] ? kmsan_internal_set_origin+0x82/0xc0 [ 1362.683810][T25382] ? __msan_poison_alloca+0xec/0x110 [ 1362.683810][T25382] ? kmsan_get_metadata+0x116/0x180 [ 1362.683810][T25382] ? __se_sys_recvmmsg+0xd6/0x410 [ 1362.683810][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1362.683810][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1362.814117][T25382] do_syscall_64+0x9f/0x140 [ 1362.814117][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1362.814117][T25382] RIP: 0033:0x4665d9 [ 1362.814117][T25382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1362.814117][T25382] RSP: 002b:00007f97b5191188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1362.814117][T25382] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1362.814117][T25382] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 1362.814117][T25382] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1362.814117][T25382] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 1362.814117][T25382] R13: 0000000000a9fb1f R14: 00007f97b5191300 R15: 0000000000022000 [ 1362.814117][T25382] Uninit was stored to memory at: [ 1362.814117][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1362.814117][T25382] __msan_chain_origin+0x54/0xa0 [ 1362.913714][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1362.913714][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1362.913714][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1362.913714][T25382] do_syscall_64+0x9f/0x140 [ 1362.913714][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1362.913714][T25382] [ 1362.913714][T25382] Uninit was stored to memory at: [ 1362.913714][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1362.913714][T25382] __msan_chain_origin+0x54/0xa0 [ 1362.913714][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1362.913714][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1362.913714][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1362.913714][T25382] do_syscall_64+0x9f/0x140 [ 1362.913714][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1362.913714][T25382] [ 1362.913714][T25382] Uninit was stored to memory at: [ 1362.913714][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1362.913714][T25382] __msan_chain_origin+0x54/0xa0 [ 1362.913714][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1362.913714][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1362.913714][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1362.913714][T25382] do_syscall_64+0x9f/0x140 [ 1362.913714][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1362.913714][T25382] [ 1362.913714][T25382] Uninit was stored to memory at: [ 1362.913714][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1362.913714][T25382] __msan_chain_origin+0x54/0xa0 [ 1362.913714][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1362.913714][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1362.913714][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1362.913714][T25382] do_syscall_64+0x9f/0x140 [ 1362.913714][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1362.913714][T25382] [ 1362.913714][T25382] Uninit was stored to memory at: [ 1362.913714][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1362.913714][T25382] __msan_chain_origin+0x54/0xa0 [ 1362.913714][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1362.913714][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1362.913714][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1362.913714][T25382] do_syscall_64+0x9f/0x140 [ 1362.913714][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1362.913714][T25382] [ 1362.913714][T25382] Uninit was stored to memory at: [ 1362.913714][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1362.913714][T25382] __msan_chain_origin+0x54/0xa0 [ 1362.913714][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1362.913714][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1362.913714][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1362.913714][T25382] do_syscall_64+0x9f/0x140 [ 1362.913714][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1362.913714][T25382] [ 1362.913714][T25382] Uninit was stored to memory at: [ 1362.913714][T25382] kmsan_internal_chain_origin+0xad/0x130 [ 1362.913714][T25382] __msan_chain_origin+0x54/0xa0 [ 1362.913714][T25382] do_recvmmsg+0x17fc/0x22d0 [ 1362.913714][T25382] __se_sys_recvmmsg+0x24a/0x410 [ 1362.913714][T25382] __x64_sys_recvmmsg+0x62/0x80 [ 1362.913714][T25382] do_syscall_64+0x9f/0x140 [ 1362.913714][T25382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1362.913714][T25382] [ 1362.913714][T25382] Local variable ----msg_sys@do_recvmmsg created at: [ 1362.913714][T25382] do_recvmmsg+0xbf/0x22d0 [ 1362.913714][T25382] do_recvmmsg+0xbf/0x22d0 [ 1363.373418][T25401] not chained 360000 origins [ 1363.373620][T25401] CPU: 1 PID: 25401 Comm: syz-executor.0 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 1363.373620][T25401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1363.373620][T25401] Call Trace: [ 1363.373620][T25401] dump_stack+0x24c/0x2e0 [ 1363.373620][T25401] kmsan_internal_chain_origin+0x6f/0x130 [ 1363.373620][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1363.373620][T25401] ? kmsan_internal_check_memory+0xb3/0x500 [ 1363.373620][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1363.373620][T25401] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1363.373620][T25401] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1363.373620][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1363.373620][T25401] ? kmsan_set_origin_checked+0xa2/0x100 [ 1363.373620][T25401] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1363.373620][T25401] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1363.373620][T25401] ? _copy_from_user+0x1fd/0x300 [ 1363.373620][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1363.373620][T25401] __msan_chain_origin+0x54/0xa0 [ 1363.373620][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1363.373620][T25401] ? kmsan_internal_set_origin+0x82/0xc0 [ 1363.373620][T25401] ? __msan_poison_alloca+0xec/0x110 [ 1363.373620][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1363.373620][T25401] ? __se_sys_recvmmsg+0xd6/0x410 [ 1363.373620][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1363.373620][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1363.373620][T25401] do_syscall_64+0x9f/0x140 [ 1363.373620][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1363.373620][T25401] RIP: 0033:0x4665d9 [ 1363.373620][T25401] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1363.373620][T25401] RSP: 002b:00007f97b514f188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1363.373620][T25401] RAX: ffffffffffffffda RBX: 000000000056c1a8 RCX: 00000000004665d9 [ 1363.373620][T25401] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 1363.373620][T25401] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1363.373620][T25401] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c1a8 [ 1363.373620][T25401] R13: 0000000000a9fb1f R14: 00007f97b514f300 R15: 0000000000022000 [ 1363.373620][T25401] Uninit was stored to memory at: [ 1363.373620][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1363.373620][T25401] __msan_chain_origin+0x54/0xa0 [ 1363.373620][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1363.373620][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1363.373620][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1363.373620][T25401] do_syscall_64+0x9f/0x140 [ 1363.373620][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1363.373620][T25401] [ 1363.373620][T25401] Uninit was stored to memory at: [ 1363.373620][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1363.373620][T25401] __msan_chain_origin+0x54/0xa0 [ 1363.373620][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1363.373620][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1363.373620][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1363.373620][T25401] do_syscall_64+0x9f/0x140 [ 1363.373620][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1363.373620][T25401] [ 1363.373620][T25401] Uninit was stored to memory at: [ 1363.373620][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1363.373620][T25401] __msan_chain_origin+0x54/0xa0 [ 1363.373620][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1363.373620][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1363.373620][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1363.373620][T25401] do_syscall_64+0x9f/0x140 [ 1363.373620][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1363.373620][T25401] [ 1363.373620][T25401] Uninit was stored to memory at: [ 1363.373620][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1363.373620][T25401] __msan_chain_origin+0x54/0xa0 [ 1363.373620][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1363.373620][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1363.373620][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1363.373620][T25401] do_syscall_64+0x9f/0x140 [ 1363.373620][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1363.373620][T25401] [ 1363.373620][T25401] Uninit was stored to memory at: [ 1363.373620][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1363.373620][T25401] __msan_chain_origin+0x54/0xa0 [ 1363.373620][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1363.373620][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1363.373620][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1363.373620][T25401] do_syscall_64+0x9f/0x140 [ 1363.373620][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1363.373620][T25401] [ 1363.373620][T25401] Uninit was stored to memory at: [ 1363.373620][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1363.373620][T25401] __msan_chain_origin+0x54/0xa0 [ 1363.373620][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1363.373620][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1363.373620][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1363.373620][T25401] do_syscall_64+0x9f/0x140 [ 1363.373620][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1363.373620][T25401] [ 1363.373620][T25401] Uninit was stored to memory at: [ 1363.373620][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1363.373620][T25401] __msan_chain_origin+0x54/0xa0 [ 1363.373620][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1363.373620][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1363.373620][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1363.373620][T25401] do_syscall_64+0x9f/0x140 [ 1363.373620][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1363.373620][T25401] [ 1363.373620][T25401] Local variable ----msg_sys@do_recvmmsg created at: [ 1363.373620][T25401] do_recvmmsg+0xbf/0x22d0 [ 1363.373620][T25401] do_recvmmsg+0xbf/0x22d0 [ 1364.304143][T25401] not chained 370000 origins [ 1364.308766][T25401] CPU: 1 PID: 25401 Comm: syz-executor.0 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 1364.313612][T25401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1364.313612][T25401] Call Trace: [ 1364.313612][T25401] dump_stack+0x24c/0x2e0 [ 1364.313612][T25401] kmsan_internal_chain_origin+0x6f/0x130 [ 1364.313612][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1364.313612][T25401] ? kmsan_internal_check_memory+0xb3/0x500 [ 1364.313612][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1364.313612][T25401] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1364.313612][T25401] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1364.313612][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1364.313612][T25401] ? kmsan_set_origin_checked+0xa2/0x100 [ 1364.313612][T25401] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1364.313612][T25401] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1364.313612][T25401] ? _copy_from_user+0x1fd/0x300 [ 1364.313612][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1364.313612][T25401] __msan_chain_origin+0x54/0xa0 [ 1364.313612][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1364.313612][T25401] ? kmsan_internal_set_origin+0x82/0xc0 [ 1364.313612][T25401] ? __msan_poison_alloca+0xec/0x110 [ 1364.313612][T25401] ? kmsan_get_metadata+0x116/0x180 [ 1364.313612][T25401] ? __se_sys_recvmmsg+0xd6/0x410 [ 1364.313612][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1364.313612][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1364.313612][T25401] do_syscall_64+0x9f/0x140 [ 1364.313612][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1364.313612][T25401] RIP: 0033:0x4665d9 [ 1364.313612][T25401] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1364.313612][T25401] RSP: 002b:00007f97b514f188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1364.313612][T25401] RAX: ffffffffffffffda RBX: 000000000056c1a8 RCX: 00000000004665d9 [ 1364.313612][T25401] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 1364.313612][T25401] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1364.313612][T25401] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c1a8 [ 1364.313612][T25401] R13: 0000000000a9fb1f R14: 00007f97b514f300 R15: 0000000000022000 [ 1364.313612][T25401] Uninit was stored to memory at: [ 1364.313612][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1364.313612][T25401] __msan_chain_origin+0x54/0xa0 [ 1364.313612][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1364.313612][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1364.313612][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1364.313612][T25401] do_syscall_64+0x9f/0x140 [ 1364.313612][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1364.313612][T25401] [ 1364.313612][T25401] Uninit was stored to memory at: [ 1364.313612][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1364.313612][T25401] __msan_chain_origin+0x54/0xa0 [ 1364.313612][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1364.313612][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1364.313612][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1364.313612][T25401] do_syscall_64+0x9f/0x140 [ 1364.313612][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1364.313612][T25401] [ 1364.313612][T25401] Uninit was stored to memory at: [ 1364.313612][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1364.313612][T25401] __msan_chain_origin+0x54/0xa0 [ 1364.313612][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1364.313612][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1364.313612][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1364.313612][T25401] do_syscall_64+0x9f/0x140 [ 1364.313612][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1364.313612][T25401] [ 1364.313612][T25401] Uninit was stored to memory at: [ 1364.313612][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1364.313612][T25401] __msan_chain_origin+0x54/0xa0 [ 1364.313612][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1364.313612][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1364.313612][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1364.313612][T25401] do_syscall_64+0x9f/0x140 [ 1364.313612][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1364.313612][T25401] [ 1364.313612][T25401] Uninit was stored to memory at: [ 1364.313612][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1364.313612][T25401] __msan_chain_origin+0x54/0xa0 [ 1364.313612][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1364.313612][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1364.313612][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1364.313612][T25401] do_syscall_64+0x9f/0x140 [ 1364.313612][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1364.313612][T25401] [ 1364.313612][T25401] Uninit was stored to memory at: [ 1364.313612][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1364.313612][T25401] __msan_chain_origin+0x54/0xa0 [ 1364.313612][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1364.313612][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1364.313612][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1364.313612][T25401] do_syscall_64+0x9f/0x140 [ 1364.313612][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1364.313612][T25401] [ 1364.313612][T25401] Uninit was stored to memory at: [ 1364.313612][T25401] kmsan_internal_chain_origin+0xad/0x130 [ 1364.313612][T25401] __msan_chain_origin+0x54/0xa0 [ 1364.313612][T25401] do_recvmmsg+0x17fc/0x22d0 [ 1364.313612][T25401] __se_sys_recvmmsg+0x24a/0x410 [ 1364.313612][T25401] __x64_sys_recvmmsg+0x62/0x80 [ 1364.313612][T25401] do_syscall_64+0x9f/0x140 [ 1364.313612][T25401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1364.313612][T25401] [ 1364.313612][T25401] Local variable ----msg_sys@do_recvmmsg created at: [ 1364.313612][T25401] do_recvmmsg+0xbf/0x22d0 [ 1364.313612][T25401] do_recvmmsg+0xbf/0x22d0 21:47:05 executing program 0: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x0, &(0x7f0000000080)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000540)) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 21:47:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xfffffffffffffff9, 0x8002) ioctl$EVIOCSREP(r0, 0x401c5820, &(0x7f0000000040)) 21:47:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000180)) 21:47:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x2000) ioctl$EVIOCGPHYS(r1, 0x80404507, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000080)=""/4096) 21:47:05 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) write$P9_RLOPEN(r0, 0x0, 0x0) 21:47:05 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x670e00, 0x0) 21:47:06 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x600400, 0x0) 21:47:06 executing program 4: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000001a00)='devices.allow\x00', 0x2, 0x0) 21:47:06 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 21:47:06 executing program 5: openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x40081, 0x0) 21:47:06 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/tracing', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 21:47:06 executing program 0: pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFSYNC(r0, &(0x7f0000000c80)={0x7}, 0x7) write$FUSE_INTERRUPT(r0, &(0x7f0000000cc0)={0x10}, 0x10) 21:47:06 executing program 4: mlock2(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 21:47:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) connect$netlink(r2, &(0x7f0000000040)=@unspec, 0xc) 21:47:06 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) lseek(r0, 0x0, 0x0) 21:47:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2004091) 21:47:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x31, &(0x7f0000000b00)={@broadcast, @broadcast, @private}, 0xc) 21:47:06 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 21:47:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8}]}, 0x1c}}, 0x0) 21:47:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) fcntl$dupfd(r2, 0xf9dd1460c980b55d, 0xffffffffffffffff) 21:47:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) 21:47:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), r2) connect$netlink(r0, &(0x7f00000002c0), 0xc) 21:47:07 executing program 1: openat$autofs(0xffffff9c, &(0x7f0000000040), 0x10000, 0x0) [ 1366.806886][T25480] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:47:07 executing program 0: openat$loop_ctrl(0xffffff9c, &(0x7f000000a780), 0x1, 0x0) 21:47:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 21:47:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000080)) 21:47:07 executing program 2: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/tracing', 0x0, 0x0) 21:47:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000140)={'security\x00'}, &(0x7f00000001c0)=0x24) 21:47:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 21:47:08 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/class/input', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) 21:47:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 21:47:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="c29328f0e08c888dd6a5", 0xa) 21:47:08 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:47:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) 21:47:08 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f00000042c0), &(0x7f0000004300)={'fscrypt:', @desc1}, &(0x7f0000004340)={0x0, "babedde755c34ea00ca1ce81d3b578ec57d653cda93e00c1de1f55229c8d0b06422a4ce620a772b361f2d4b12eb97f25c06cb42a5a1604e05718d485e5f4e456"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000006580)='asymmetric\x00', 0x0) 21:47:08 executing program 0: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:47:08 executing program 4: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x0e\':\x00', 0xfffffffffffffffd) 21:47:08 executing program 3: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='$\x00', 0x0) 21:47:08 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x4f6b83) 21:47:08 executing program 2: openat$pidfd(0xffffff9c, 0x0, 0x0, 0x0) 21:47:09 executing program 1: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x2) 21:47:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:47:09 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0}, 0x10) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 21:47:09 executing program 3: socket$inet6(0xa, 0x0, 0xfffffff7) 21:47:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in, 0x0, 0x0, 0x0, 0x0, "4cc74d566fc76235dc61d031fc98552c927015a5b0590badcb5acf2f8aa4c88f6c7bbd66035553f845f602f7059d5fd67fff5acb9e6db5b298a6285e03e837362b538e625ad7fc4649348ec4f4668059"}, 0xd8) 21:47:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r1, 0x0, r0) recvfrom$unix(r2, 0x0, 0x0, 0x40000021, 0x0, 0x0) 21:47:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:47:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 21:47:09 executing program 4: request_key(&(0x7f0000002040)='syzkaller\x00', &(0x7f0000002080)={'syz', 0x2}, 0x0, 0xfffffffffffffff9) 21:47:09 executing program 5: socketpair(0x10, 0x3, 0x10001, 0x0) 21:47:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x80008c1) 21:47:10 executing program 2: poll(0x0, 0x0, 0x7fff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000002680)='./file0\x00', 0x108) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4602010100000000800000000003003e00000000004000000000000000400000000000000000000000000000000000002000003800010000000000000001000000269244afe9807c16000040b60300000000000000df29fd20ef249f6cb106cc1f7e5f344d", @ANYRES64], 0x78) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 21:47:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) 21:47:10 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "98af24", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00', @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:47:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) r3 = socket$inet(0x2, 0x80803, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000180)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local, r4}, 0xc) 21:47:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000000)) 21:47:10 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/bus/cpu', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 1370.016714][ T3126] ieee802154 phy0 wpan0: encryption failed: -22 [ 1370.023308][ T3126] ieee802154 phy1 wpan1: encryption failed: -22 21:47:10 executing program 1: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r1) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xb9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xc358}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x49}, @BATADV_ATTR_VLANID={0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000c800}, 0x20004000) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), r1) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r3, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xcc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x14}, 0x4000) r4 = socket$inet(0x2, 0x800, 0x8b) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000380)={'ip_vti0\x00', &(0x7f0000000340)={'erspan0\x00', 0x0, 0x7800, 0x8000, 0x3, 0x7, {{0x6, 0x4, 0x1, 0x2, 0x18, 0x64, 0x0, 0x40, 0x99a017bad44d6d3e, 0x0, @local, @multicast1, {[@noop, @noop]}}}}}) syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r1) r5 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000540)={0x5, {{0x2, 0x4e23, @remote}}, 0x1, 0x3, [{{0x2, 0x4e23, @remote}}, {{0x2, 0x4e21, @rand_addr=0x64010102}}, {{0x2, 0x4e23, @multicast2}}]}, 0x210) connect$inet(r5, &(0x7f0000000980)={0x2, 0x4e20, @private=0xa010102}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000a40)={0x0, @empty, 0x4e21, 0x0, 'wrr\x00', 0x2c, 0xfffffffa, 0x18}, 0x2c) 21:47:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 21:47:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x1, 0x4, 0x6a6c}, 0xc) 21:47:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}}, 0x0) [ 1370.527508][T25579] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20001 21:47:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="e4", 0x1}], 0x1}, 0xde1747c02800585f) [ 1370.798733][T25589] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20001 21:47:11 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001780)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@flowinfo={{0x14, 0x29, 0xb, 0x800}}, @hoplimit={{0x14}}], 0x30}, 0x0) 21:47:11 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x2b, 0xa, 0x5, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="67670000000000cbdba932a6"], 0x20}}, 0x0) 21:47:11 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f8, 0xe8, 0xe8, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@local, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_1\x00', {}, {}, 0x0, 0xc1e284ed51a004c7}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@dev, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'batadv_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @rand_addr, @local}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 21:47:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x79, 0x0, 0x0) [ 1371.354229][T25600] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1371.438395][T25605] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:47:13 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 21:47:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000050000000000006aea54dc361a"], &(0x7f0000000100)='GPL\x00', 0x5, 0xc9, &(0x7f0000000140)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:47:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x1f, 0x0, 0x1}, 0x40) 21:47:13 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f0000001680)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:47:13 executing program 3: sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x208838d7bf6e7525) 21:47:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 21:47:14 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 21:47:14 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001780)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:47:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 21:47:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000000), 0x8) 21:47:14 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000001680)=@bpf_lsm={0x1d, 0x20000000000001ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xad) 21:47:14 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PORT={0x5}]}, 0x34}}, 0x0) 21:47:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r1, 0x5bc931e471524e01, 0x0, 0x0, {}, [@L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'vxcan1\x00'}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}]}, 0x4c}}, 0x0) 21:47:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:47:14 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x8b) 21:47:14 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000880)={0x2, 0x9, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_x_sec_ctx={0x1}]}, 0x28}}, 0x0) 21:47:14 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$sock_int(r0, 0x1, 0x12, 0x0, &(0x7f0000000040)) 21:47:14 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) 21:47:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x200, @media='udp\x00'}}}}, 0x68}}, 0x0) 21:47:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x17, 0x5, 0x0, 0xcf}, 0x40) 21:47:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 21:47:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000240)={"dd0972fff99eeaf83aa61efc275953fc"}) 21:47:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x0, {{0x2, 0x0, @broadcast}}}, 0x88) 21:47:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={&(0x7f00000001c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x15ac, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x171, 0x80, [@random={0x0, 0x89, "2385cb98ef2133a3594ed155a266d4ec02a57f4b13a1475ada1291dad4d2d8fb52deac242fdd2d177b8c589a89872904d49d344cdedba78ff97cfaffb37c389e0a334685f4aba846216b81f9ff7a5f9b2663bcca352dfd15803874ba9a95494ee3a451cbdcd3fbd61d6e30b824f0a7bde2688418ce4208707a5d6c07f04fcc59b67ff9beab2e92f3ee"}, @erp={0x2a, 0x1, {0x1, 0x1}}, @cf={0x4, 0x6, {0x54, 0x9, 0x3}}, @erp={0x2a, 0x1}, @challenge={0x10, 0x1, 0x85}, @peer_mgmt={0x75, 0x16, {0x0, 0x81, @val, @void, @val="adb5f364e7385f181197da94be32b486"}}, @perr={0x84, 0xb7, {0x2a, 0xd, [@not_ext={{}, @broadcast, 0x0, "", 0x10}, @not_ext={{}, @device_a, 0xa22}, @not_ext={{}, @broadcast, 0x4, "", 0x2f}, @not_ext={{}, @broadcast, 0x0, "", 0x11}, @not_ext={{}, @broadcast, 0x9}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x11}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast, 0x2, @device_a, 0x3a}, @not_ext={{}, @device_b, 0xfff, "", 0x16}, @not_ext={{}, @device_a, 0x2, "", 0x3a}, @not_ext={{}, @broadcast, 0x0, "", 0x31}, @ext={{}, @device_a, 0x0, @device_b}]}}]}, @NL80211_ATTR_IE_PROBE_RESP={0xe, 0x7f, [@peer_mgmt={0x75, 0x8, {0x1, 0xd3b, @val=0x9, @val, @void}}]}, @NL80211_ATTR_BEACON_HEAD={0x485, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, @device_b, @broadcast, @random="b5bded970829", {0x2}}, @ver_80211n={0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xffffffffffffff00, @random=0x1, 0x0, @val={0x0, 0x16, @random="a2f33cb6b27c84e3c2720cdf726df8a92f87f5d09195"}, @val, @val={0x3, 0x1}, @val={0x4, 0x6, {0x0, 0x0, 0x9}}, @val={0x6, 0x2}, @void, @void, @val={0x2a, 0x1}, @void, @void, @void, @val={0x71, 0x7, {0x0, 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x0, 0x41}}, @val={0x76, 0x6, {0x47, 0x20}}, [{0xdd, 0x21, "48b793aea1eb12e3de324c27cb79eddbaf4e62f5a7b657ab23668ffe50a0b3b3ea"}, {0xdd, 0x6c, "d32d25bef23759a898aa5cde5ec75b8aab428346ddf7ead43600b37153d4478c41b07b5214116f2c36c13f0d7264debfb48fadd07100dd60933ce5593c51c58fe9a9eba13d4d0b81e0b054de14432bab556fba1f9e4548fa4df66cb0946855e823c020ec416450f85ec27245"}, {0xdd, 0x45, "d9893f560cae94ef9acd0e8b4e57252cecb96da6bcf0ff4826138cbc5d63c2a73c29522ba75badf6c619431414602d9b984fcefb10c74dc5024bdd4657bdb0cbf5f9367f17"}, {0xdd, 0xc, "b07fccf51194ee4b53466f13"}, {0xdd, 0xa7, "52cc31f8ae3f5673393790267093085314b651c54c92364ddf28c560ced93d6baaa698099b3c1a0c15dd59ee846609e36dd782966c2df178da6f86561db53e20a760677bb9bde7db8d24f594944fa6c72f677024babb154252340dd1c88d776f7fcf2206efd92711c1de946b9b157787f030f3f7c3d87d03255bb747a07b85db914b5fbf46c58b724017873b82850ec1009ebe935dd39117ad86fc26669e83e9ebcee924d474e0"}, {0xdd, 0xd4, "d0b81f1ad0d2b8b69300b5affb620fd4bd4cb163eb2101e744fc96801ee8baa77eb0337d00e412bd36ca6c48803802ad2d10aba6071bf131b1664db1c19460570c28d5ae60f9f596de5a2770c4fbd27352b74c7ae02528dd24aab6b49f1cc86daf170789ce1e3ed3999ed20fbb4a442c63d2c08eca1cbe5760ff773c1c0308c8dc06ef7347c44465283e545f8eb05cb69b1c3a13278f8533b3556e5d2ae4c4d07acdacbe78e5a2a717b0f52a45f99a93d5bf8f6c6f80c3fb43714cf8e11cb91289c7f98698a2d892f60a183791bbbf62caa74f79"}, {0xdd, 0x52, "bba9e0d37226e0f9cd120ff3c4e214d9e2eb1273314272ba1445adfa74bc676a98491a72bb9aeca158c9806d43966dbe22ce9c962748284263cf4c0b332c40ffef78d30e2813d922c3636a1d2363c8829524"}, {0xdd, 0xc4, "d1e477a4516a5171cb0c66f26d8aa8818cabe4571ce72f4aeb4f163e271d16e119167c83182d151712b1f15359519fd80214d55cb2a9c4fb0ecfc0f5ecaff90ddacb0981da56d4f8891745515f55fb36d162876d7e8e791b3cc1e3d89a7414d869b79c5796d716b7c10cc790426f96110f59a655ed1a3496a12b400400a866034c76380a3f8e3f8a9ccbb2d39fc6ef4c9d7e302bb9455398bf833614c090048345c0447f7258a136f24248719c91473244a69919504e0e585cb49c3051160ec5ea014f7f"}, {0xdd, 0x9b, "32e58975415da5cf5a0ccf97b0a9dafca13beccedabd03d688feec21af2a910de4b3153ce029bd76bd390a07d7ce6a6183bb1c71f2e73bac8b2b3835d90b04e6a2fff514e1546aeee14412fcffdfd3f05f33cbaa2486cb5d3a983932e17d8386b334d71e0062fc92f7973b344d3c3747e6eacb6784540f009b3a12e893a8640cb01d10b705f2823018f6947388310ed4d5dd9bd47b1ccc9e7c6fd3"}]}}, @NL80211_ATTR_BEACON_TAIL={0x7, 0xf, [@sec_chan_ofs={0x3e, 0x1}]}, @NL80211_ATTR_IE_PROBE_RESP={0x4d, 0x7f, [@ssid={0x0, 0x6, @default_ap_ssid}, @chsw_timing={0x68, 0x4, {0x7, 0x3}}, @ibss={0x6, 0x2, 0x8}, @prep={0x83, 0x1f, @not_ext={{}, 0x6, 0x0, @device_b, 0x101, "", 0x0, 0x3f, @broadcast, 0x80}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x0, 0x0, 0xc5}}, @ssid={0x0, 0x6, @default_ibss_ssid}, @dsss={0x3, 0x1}, @supported_rates={0x1, 0x3, [{0x16}, {0x24}, {0x36}]}]}, @NL80211_ATTR_IE_PROBE_RESP={0xad, 0x7f, [@tim={0x5, 0x1d, {0x6, 0x0, 0x0, "6b250647e9ffc8c8b7d8d7fff4c89b3154ff2741acda47adc79d"}}, @ext_channel_switch={0x3c, 0x4}, @random={0x1, 0x72, "d54cfec6876f799fa5db2e485502fd6e38c4f2837f9fe1438e4205c44d2a28532b2c9bad7420d14e6b1ab155c940ebe94d28d696849828a10afcf78b42e16fe23d7ea1d136a3e57cbff514a9c537d12996be3ef63fa124ed2cffa16ea9a70d1d502922779511df9856750c281036d823a61f"}, @mesh_chsw={0x76, 0x6, {0x0, 0x0, 0x3d, 0x1}}, @channel_switch={0x25, 0x3, {0x0, 0xae, 0x8}}, @challenge={0x10, 0x1, 0x90}]}, @NL80211_ATTR_FTM_RESPONDER={0x4c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x42, 0x3, "78e8377003185a0ae8cffd44c432743aae1212bd208d763f5ce49a2931e18098d4baa42a77ae32ad522d1a35a5c422a801ecafd01ba87b8299967721f615"}]}, @NL80211_ATTR_BEACON_TAIL={0x93, 0xf, [@preq={0x82, 0x62, @ext={{0x0, 0x0, 0x1}, 0x6d, 0x1, 0x20, @device_b, 0x8001, @device_a, 0x0, 0x0, 0x6, [{{}, @broadcast}, {{}, @device_b, 0x6}, {}, {{0x0, 0x0, 0x1}, @broadcast, 0x4800}, {{0x1}, @device_a, 0x1f}, {{0x1}, @device_a, 0x2}]}}, @chsw_timing={0x68, 0x4, {0x5}}, @prep={0x83, 0x1f, @not_ext={{}, 0x4, 0x81, @device_a, 0x0, "", 0x2, 0x0, @device_b, 0x2}}, @ibss={0x6, 0x2}]}], @beacon_params=[@NL80211_ATTR_PROBE_RESP={0x499, 0x91, "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"}, @NL80211_ATTR_BEACON_TAIL={0xa5, 0xf, [@channel_switch={0x25, 0x3, {0x1}}, @fast_bss_trans={0x37, 0x9a, {0x4, 0x4, "5d15ddfe9c215c5b2da246abc1d41d82", "09be3f5f7928b7cffc966522046057b37ca374bafed6898b4f2fed37560623cd", "4b87c4ee05a1f797b634518e0794083655025889b3aeef48696bc89ec7d3aba4", [{0x0, 0x2, "8630"}, {0x0, 0xb, "da79fb0c2270948c350589"}, {0x1, 0x1c, "f46f49276ded2805de59d03bc08e3b149a70e475efbb310fb0adbd09"}, {0x4, 0x17, "d3140e546cc9a19dcae8c56131c59770c97f6aa14b3cf9"}]}}]}, @NL80211_ATTR_BEACON_HEAD={0x162, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, {}, @broadcast, @device_a, @random="2faf5120b138", {0x0, 0x1}}, 0x1, @random=0xff, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1, 0xa}, @val={0x4, 0x6, {0x0, 0x3, 0x8}}, @void, @void, @void, @val={0x2a, 0x1, {0x0, 0x1, 0x1}}, @val={0x3c, 0x4, {0x0, 0x85, 0xae}}, @val={0x2d, 0x1a, {0x2, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0xa5}, 0x0, 0x0, 0x5}}, @void, @val={0x71, 0x7, {0x1, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0xff, 0x8}}, @val={0x76, 0x6, {0x0, 0x5, 0x0, 0x4}}, [{0xdd, 0xef, "fceeb2cb1950094bdbc9306de74d18c757fcbebc48c08519d4180fad555c427ea8cb13c513a7a7d18fa69c0a60c9a34e5af2a7a78e947c730acc29e081338b24efb3099dec30058cd2375d3f6c01b87d8b6a019475f0d09541bc0f4ed0eeaddb2ce51ef5a8fd040131cd6673a62d6669909bd61da182d32f9e0e28ffb751eec40702d12ac2ad113c42d7675db14d867e304af0963ea0ea35c3ca0e239324bc4d0b0bd40285c05491dc35a86da8022e9c65c1d26d7452db7127b31d3345c08b6560743e9bdbd5ceaed02f5b07898c3d45f4cf359a1633f03593e52084b727e4ab85758c15d3d3b79a4e83579aacd6cb"}]}}, @NL80211_ATTR_PROBE_RESP={0x70a, 0x91, "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"}]]}, @NL80211_ATTR_CSA_IES={0x48, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x9]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xa, 0xba, [0x0, 0x0, 0x1ff]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xe, 0xba, [0x7f, 0x8001, 0x0, 0x5, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x16, 0xba, [0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x8, 0xbb, [0xb7, 0x0]}]}, @NL80211_ATTR_CSA_IES={0x7b4, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0x121, 0x7f, [@mic={0x8c, 0x18, {0x0, "7129051aa85b", @long="793c6c4282ccf601830126a4f95d5b3c"}}, @prep={0x83, 0x25, @ext={{}, 0x4, 0x5, @broadcast, 0x0, @device_a, 0x663198fd, 0x6d962c8}}, @gcr_ga={0xbd, 0x6, @broadcast}, @random={0x6, 0xcf, "9ff1a4a9877335e89f2c3c034df98fa7fabc77d3afdf13b98c0874b7badf9d45635695ea38b052f2c530c5ed92ebdbe8215c37133f10ea9e89c47169327c628c0bc5cc039e6b97aaf3cc8ee59b11cd5c077925f6e15c9b313d93e5756f9b77a27a3951ed37084893d1dd1f13151e62aab26013694801fe9221ba8a7578c529756f6f9459c24e6fc74e8102d2a6ac8a1a8e4698f87e7ef660cde8d3ae3543fbbdf7d3fefc72bf615b43ffed6fe42262b4680c30791f388451f82666e76708e5b6fedc6f44984d18a059fee0632a091f"}, @dsss={0x3, 0x1, 0x3c}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x8d, 0x80, [@link_id={0x65, 0x12, {@from_mac=@device_b, @device_b, @device_b}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x20}}, @rann={0x7e, 0x15, {{}, 0x8, 0x0, @broadcast, 0x2, 0x565, 0xb36}}, @preq={0x82, 0x4c, @ext={{}, 0x2, 0x0, 0x0, @device_a, 0x0, @device_a, 0x8, 0x0, 0x4, [{{0x1}, @broadcast, 0x400}, {{0x1}, @device_a, 0x9}, {{}, @device_b}, {}]}}, @ssid={0x0, 0x8, @random="77a8af270b5ec0cf"}]}, @NL80211_ATTR_BEACON_TAIL={0x12d, 0xf, [@chsw_timing={0x68, 0x4, {0x0, 0x1f}}, @fast_bss_trans={0x37, 0x6c, {0x0, 0x3, "8276b16cac64ac39cf25527f0cfa5e63", "42a15f050f459bafd3b2b45d45c1a5541fb5f39359a73c57faee78e5a0606147", "eeeebeadeda89135e299e30193e81f85f01474853ddd8a9f5eb2da7f67dc96c5", [{0x4, 0x3, "ae654a"}, {0x4, 0xd, "a0f32674db4d8ed7705a12e615"}, {0x0, 0x4, "01b6118c"}]}}, @random_vendor={0xdd, 0xb3, "3aad0d817e35b07bdc81d741419c1ba320cab97a9c045bf29fe44abc85be0daf6e2aa13ff41f1edd6a037d3dd6c4d6cc7857cd714687459b4980d35fd9f9bd9706e8552f1630f7daf4177de4cabd0dcded07008dee2c8e2d2baa9ea8e7a3a09605b92583057f21d41eedbb5b01fdf7783d1933e49f41702bf7cf0447923c9ddc7dc105ec5f7f2896e0fa6eaaf7cef45a9bca44366fcdd3f9a21a9110275491486d56803cceeb8b5a9ed39dac5460417aea8d3e"}]}, @NL80211_ATTR_IE={0x2c, 0x2a, [@ht={0x2d, 0x1a, {0x1000, 0x0, 0x3, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x1}}}, @ibss={0x6, 0x2, 0x5}, @cf={0x4, 0x6, {0x0, 0x3}}]}, @NL80211_ATTR_BEACON_HEAD={0x36d, 0xe, {@with_ht, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @val={0x3, 0x1, 0xd}, @val={0x4, 0x6, {0x0, 0x0, 0x50, 0xf4}}, @void, @void, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4, {0x0, 0x0, 0xa5, 0x3}}, @val={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}}}, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x5e, "37183885c7933fa34c42ccb3377637780aa8fe569aa2adc040b88b05c05b556c88f295f9980afff782740e4fd24678b5740431743ecd142c5414dc570e954e07e2e47d5dc2966ac7a53ab2c4e3b1f7a6780e6a532ec2ce4e6ecc7b970a7c"}, {0xdd, 0x5b, "fa6904478079ef85e0b7ff2538eb358360df1a3fea3921638f3193fb5bdb9c0105457fdc551980bff160021f40d0df541a928dfe218aca5b3ee484c47a6882a703770652318474baa45c07606605463b29468f3cdddb5fa54bdf2d"}, {0xdd, 0x37, "9894e518e503a253efd10e9cd201ab579eb00e11a6b349001d7587834ff396ab06c6e33618423bce428cac3a0e93950791a4150044c44d"}, {0xdd, 0x26, "1ce2912e79d4f612ec7fbb260c149779ca3ba09b6c7eda8d8d75c7cf8b936852b2cf72660ed7"}, {0xdd, 0x98, "a0a5dac406f334b227ae5d8dc2949c8c810ac4bb6ec1ac462324d25f12ca31a294ff02f33b757da08f786ea22e088d8e2ca8c0ce1e78eb86fdf31833287be12043c356c6b189e752c05a2bd71174ff1345e62dcda8db18bf15b3063409796e05f6ab785ab2a48f6a8d8d34f5bc41e4ae4cff68ccb912966731f12e0c3f41444c57b57702d3d188e598f20102306fcc8d6e8c7cc4798e67e3"}, {0xdd, 0x69, "c7781f9d10cde6488ae191977ab0342169ea4aad1ce879e7067d7a92c661ef9be0718404b0df0785dffc585e59b6f7fe4fbaaaffab614aaffb9a71a19c9462faa6ed9196c426e6501fab2f1ef3627d2ac1215b8fce5a4114a7332c6456724a2ef5e61d1f60471bad5b"}, {0xdd, 0x7f, "115df8c8ec98eb6f4b173ea07ea45fcd01cbd328b048a1b86df071c7074d01714fc98027fe7d15fe46b4266078c82fc7e2608f5263c16620c513f43c00716bbab73a346a4fab3223e076dd650386f242735780b681439967940ddef02cc52b50260ee8f97fea7d7ea07934798c8606b86bc19c2383fc9f26620c0e96d3935e"}, {0xdd, 0x59, "14a226b2b850af9f86774651429d037ca36faae025693691b50cf6b4fe6f1ee2235587fdfc807c2a0dd081ab4420c90eab8ffd05eb50f29cc4cf00873c6cf3c881306bbfc69f973ddd290faa589642de7a7267d162ad76b2b3"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x24, 0x7f, [@rann={0x7e, 0x15, {{}, 0xb5, 0x9d, @device_b}}, @erp={0x2a, 0x1, {0x0, 0x0, 0x1}}, @chsw_timing={0x68, 0x4, {0x7b3}}]}, @NL80211_ATTR_BEACON_HEAD={0xe5, 0xe, {@with_ht={{{}, {0x7f}, @device_b, @broadcast, @random="63c48551a26c"}, @ver_80211n={0x0, 0xff, 0x1, 0x3}}, 0xf7b, @random=0x5, 0x0, @void, @void, @void, @val={0x4, 0x6}, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @val={0x71, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, @val={0x76, 0x6, {0x3, 0x7}}, [{0xdd, 0x70, "214862d439fff4f1e4c9e707d7369300b7ac4f404747cd4f2107371f7ea794f4fec5744f71d8fad31c11acecdd1428be1a8574468d0cec48e121f4cc6dcb6842dc7f0c7caba22fef8adea6714b79c69ceb654ca6aa89d924e65f66d0b2871e4027feb3b27cc4fa303f7e36bad2a4895d"}]}}], @NL80211_ATTR_CSA_C_OFF_BEACON={0xe, 0xba, [0x0, 0xe1, 0x95, 0x9, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x12, 0xba, [0x7fff, 0xfff8, 0xfff9, 0x0, 0x3, 0x0, 0x3]}]}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xe}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}], @NL80211_ATTR_CSA_IES={0xec, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x98, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x91, 0x2, "b53716e8b5d73f1a36cd1366813bfc8a1bd57c969178d7cbcdd0a779a742d08600cc19a45b977eb3a232ed6dd55424c664ae6c750433dfcc6b03d306d14faa41dc22c71735133f9261c0c1e9095f618afaa01444f18fc17bcea1eb8c3e9e416e1418276bdaba53953fadb5d7b25efc93abf8d45831f331278aa18bca522618b85773883e25a4cba9a314fa52c0"}]}, @NL80211_ATTR_PROBE_RESP={0x41, 0x91, "db94624c25a83d01eff04055c5f6fbb1b8c7038ecec72541172f06fe1744d4988c351b770d7edd06bdec757e78ae0941eb018bac90de1841a07c39c85e"}, @NL80211_ATTR_PROBE_RESP={0x4}], @beacon_params, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0xfa39]}]}]}, 0x1ec4}}, 0x48d0) 21:47:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x200, @media='udp\x00'}}}}, 0x68}}, 0x0) 21:47:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000)=0x1, 0x4) 21:47:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x24, 0x0, 0x0) 21:47:15 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 21:47:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1f, 0x0, 0x1}, 0x40) 21:47:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 21:47:16 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000580)={{0x2, 0x0, @empty}, {0x306, @dev}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'batadv_slave_1\x00'}) 21:47:16 executing program 5: socketpair(0x10, 0x2, 0x8, &(0x7f0000001880)) 21:47:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000014c0)=@mpls_newroute={0x1b, 0x18, 0x1}, 0x1c}}, 0x0) 21:47:16 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000007900), 0xffffffffffffffff) 21:47:16 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x1}}, 0x26) 21:47:16 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, &(0x7f0000001680)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:47:16 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 21:47:16 executing program 5: socketpair(0x15, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) 21:47:16 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x26) 21:47:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 21:47:17 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg(r0, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x47) 21:47:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}], 0x1c) 21:47:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8b00, &(0x7f0000000000)) 21:47:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003240)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 21:47:17 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='cpuset.effective_mems\x00', 0x0, 0x0) 21:47:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 21:47:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x76, 0x0, 0x0) 21:47:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="dc", 0x1}], 0x1, &(0x7f0000000300)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x8, 0x1, '\x00', [@generic={0x2}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x1000}, @padn={0x1, 0x2, [0x0, 0x0]}, @generic]}}}], 0x28}, 0x81) 21:47:18 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@rights={{0x10, 0x1, 0xa}}], 0x10}, 0x0) 21:47:18 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001100)=ANY=[@ANYBLOB="02000000000000000a004e2400010001fc010000000000000000000000000000812e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a004e22000004"], 0x110) 21:47:18 executing program 0: socketpair(0x28, 0x0, 0x7, &(0x7f0000000040)) 21:47:18 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 21:47:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000002980)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000000900"/22], 0x1c}}, 0x0) 21:47:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)='V', 0x1}], 0x1}], 0x1, 0x0) 21:47:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x23, &(0x7f0000000040)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 21:47:18 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x17, 0x0, 0x0) 21:47:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8983, &(0x7f0000000080)={'syztnl0\x00', 0x0}) [ 1378.206906][T25744] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:47:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, &(0x7f0000000240)={0x2, 0x0, @private}, &(0x7f0000000280)=0x10) 21:47:19 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000083c0), 0xffffffffffffffff) 21:47:19 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:47:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 21:47:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14010000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fcdbdf2509000000540001"], 0x114}}, 0x0) 21:47:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) 21:47:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x15, 0x0, 0x0) 21:47:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x0) 21:47:19 executing program 3: socketpair(0xf, 0x3, 0x0, &(0x7f0000000740)) 21:47:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000a80)) 21:47:19 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001680)=@bpf_lsm={0x8, 0x1, &(0x7f0000001480)=@raw=[@generic], &(0x7f00000014c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:47:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0xb, &(0x7f0000000040)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 21:47:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, 0x7800, 0x7800}}) 21:47:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000014c0)=@mpls_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xf}}, 0x1c}}, 0x0) 21:47:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8943, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 21:47:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8936, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 21:47:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x714, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 21:47:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000900)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bba}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0xe8) 21:47:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002c40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002c00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101}}}], 0x20}}], 0x2, 0x0) 21:47:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0xffffff8b) 21:47:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0xcb, 0x0, 0x0) 21:47:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x80000000}, 0xc) 21:47:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x3, 'wlc\x00'}, 0x2c) 21:47:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:47:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000500)={'tunl0\x00', &(0x7f0000000440)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x6}]}}}}}) 21:47:21 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) r2 = socket(0x2a, 0x2, 0x0) sendmsg$can_bcm(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000c80)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@private0, 0x6a, r4}) [ 1380.701796][T25807] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 21:47:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0xb}]}}, &(0x7f0000000200)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 21:47:21 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x121a0) 21:47:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 21:47:21 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, 0x0, 0x0) 21:47:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}], 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) 21:47:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="dc", 0x1}], 0x1}, 0x0) 21:47:21 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000100)) 21:47:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x5, 0x1f, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 21:47:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gretap0\x00', 0x0}) 21:47:22 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x0) 21:47:22 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x620800, 0x0) 21:47:22 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f0000000180)) 21:47:22 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2710}) 21:47:22 executing program 0: socket(0x22, 0x0, 0x3f) 21:47:22 executing program 1: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 21:47:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x20}, 0x0) 21:47:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast1, @private, @multicast2}, 0xc) 21:47:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x77, 0x0, 0x0) 21:47:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0xa, 0x0, 0x0) 21:47:23 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000001680)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:47:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000f80)=[@in={0x2, 0x0, @dev}], 0x10) 21:47:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x398, 0x328, 0x328, 0xffffffff, 0x1f8, 0x0, 0x3d0, 0x3d0, 0xffffffff, 0x3d0, 0x3d0, 0x5, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'dummy0\x00', 'bridge0\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'lo\x00', 'ip6tnl0\x00', {}, {}, 0x0, 0x5}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@broadcast, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 21:47:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x5, 0x40001f, 0x4, 0x1}, 0x40) 21:47:23 executing program 2: socketpair(0xa, 0x5, 0x7, &(0x7f0000000100)) 21:47:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14010000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fcdbdf250900000054000180140002"], 0x114}}, 0x0) 21:47:23 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 21:47:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8937, &(0x7f0000000080)={'syztnl0\x00', 0x0}) [ 1383.412859][T25872] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1383.482981][T25874] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 21:47:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)="7f", 0x1}], 0x1}, 0x24040090) 21:47:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x1a, &(0x7f0000000040)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 21:47:24 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'veth0_to_bridge\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 21:47:24 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x541b, 0x0) 21:47:24 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 21:47:24 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) accept$inet(r0, 0x0, 0x0) 21:47:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @multicast1, @multicast1}, 0xc) [ 1384.124504][T25890] veth0_to_bridge: mtu less than device minimum [ 1384.144744][T25890] veth0_to_bridge: mtu less than device minimum 21:47:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000200001000000000000dbdf250a"], 0x14}}, 0x0) 21:47:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:47:24 executing program 2: socketpair(0x1, 0x0, 0x6, &(0x7f00000000c0)) 21:47:25 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 21:47:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000000)={'syztnl0\x00', 0x0}) 21:47:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x4, 0x6a6c}, 0xc) 21:47:25 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 21:47:25 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 21:47:25 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x80}, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) 21:47:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000005140)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000005100)={&(0x7f00000015c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x200, 0x5, 0x0, 0x1, [{0x60, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0xf4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x90, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}]}, {0x98, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x94, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x314, 0x5, 0x0, 0x1, [{0x1f0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xa4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x4c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0xc4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x8b8, 0x5, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x94, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x98, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x654, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2b0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x320, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x148, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x18, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0xdc, 0x5, 0x0, 0x1, [{0xd8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xc8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 21:47:25 executing program 3: socket$bt_cmtp(0x1f, 0x3, 0x5) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:47:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xc, 0x0, 0x0) 21:47:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @private}, 0xc) 21:47:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x0, 0x81, 0xfffffffb}, 0x40) 21:47:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x1, &(0x7f0000000200)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000040)='GPL\x00', 0x2, 0x80, &(0x7f0000000080)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:47:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x29, &(0x7f0000000040)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 21:47:26 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'ip_vti0\x00', 0x0}) 21:47:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x1, 0x80, 0xcee, 0x1, 0x89, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 21:47:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'security\x00', 0x4}, 0xfd48) 21:47:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000040)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 21:47:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:47:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20002009}) 21:47:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 21:47:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 21:47:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x3, 0x0, 0x0) 21:47:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfb, 0x48, 0xc, [@var, @array, @func, @volatile, @datasec={0x0, 0xa, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "0bf46d"}, @var, @array, @func]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/4096, 0x120, 0x1000, 0x1}, 0x20) 21:47:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000000080)) 21:47:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\v'}]}}, &(0x7f0000000200)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 21:47:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 21:47:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000008cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000043c0)=""/178, 0xb2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000000c0), r0) 21:47:27 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x2f, 0x1, 0x1, 0x5, 0x14, @remote, @mcast2, 0x700, 0x8000, 0x3, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl0\x00', r4, 0x29, 0x80, 0x80, 0x3, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @remote, 0x80, 0x700, 0x800, 0x8223}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000280)) 21:47:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:47:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, 0x0, 0x0) 21:47:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a1, &(0x7f0000000080)={'syztnl0\x00', 0x0}) [ 1387.491481][T25970] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1387.540477][T25974] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:47:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, 0x0, 0x0) 21:47:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 21:47:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:47:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000000c0)="ca34140f4791f81b239cd1bb6da53d67725e127c1151757ddc48e5220cf17d3e551eb4737a8ed262c9fa5bebad6593ce9cfe79f19cf001c953594cb25dc7e647493a295d0e05a785f15fadaff530edc1dbfd8a", 0x53}, {&(0x7f0000000140)="097ed5f7af891ba5b415bfd1dc1935ff4daba22246a6442bcdec2a7ec458b61df9f82d57b8be4a555d46c5ac03ca8754360089c609d7b07f75de406001df5cde96fc74d3c0cc1daca2a85ea543fc5ec40b9fd40930725d03a71183728e50", 0x5e}, {&(0x7f0000000280)="df7f92b5d2de2f5854c8e4c9300e21fc869b6b89f556930837a3528583f7524b6bcbe0b2874f54efc1379a307122104af781a3a91ede6b87a3abfd9c2fbdd58335210d7a01d42d83b65d37cb5f3ce1b9107ede97140a08459ae298477152aac018764f1343fcb34887e68181b3a402991cc341c96aa7595e5edd631073e3ff3a4238c2e554b157ebdd55a394a1eab8a09c9d15854a101299c79559e4d9b231ba007a26f274fb17858d28f9f873abe155276a0a1261956db310507ba6afc5d458a067cb6e47f268c25fb32c9f034c85d7e627b2bd60e6218cd5f27744733c5d0c24a0a91a27f81da735145ed8b2f8d8a0944bd43a", 0xf4}, {&(0x7f00000001c0)="7016d5576c0a36cab8eeb25c067ed612b3a49494a206b70d5bdbbcdfb339a82a24ed417c95", 0x25}, {&(0x7f0000000380)="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", 0xcf7}], 0x5}}], 0x1, 0x0) 21:47:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8903, &(0x7f0000000080)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x40, 0x4, 0x7, 0x24, @mcast1, @remote, 0x7800, 0x80, 0x9, 0x8}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000880)={'ip6tnl0\x00', &(0x7f0000000800)={'syztnl0\x00', r1, 0x29, 0x8, 0x9, 0x4f2, 0x40, @mcast2, @mcast1, 0x8, 0x1, 0x0, 0x9}}) 21:47:29 executing program 2: socket(0x29, 0x5, 0x2) 21:47:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, 0xe8) 21:47:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x20000008) 21:47:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x2}}], 0x18}, 0x0) 21:47:29 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 21:47:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x7c, 0x0, 0x0) 21:47:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 21:47:29 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x0, @multicast1, 0x0, 0x0, 'wrr\x00'}, 0x2c) 21:47:29 executing program 5: socketpair(0x11, 0xa, 0x1ff, &(0x7f0000000040)) 21:47:29 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 21:47:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002a00ff"], 0x24}}, 0x0) 21:47:29 executing program 1: socketpair(0x1e, 0x801, 0x0, &(0x7f0000000040)) [ 1389.318658][T26017] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 21:47:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) 21:47:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x29, 0x0, 0x0) 21:47:30 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:47:30 executing program 0: unshare(0x18010000) 21:47:30 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0xb8600, 0x0) 21:47:30 executing program 5: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000001540)) socket$inet(0x2, 0x4, 0x0) 21:47:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TESTDATA={0x9d, 0x45, "aca280d3f340a9c685c699264a9362af20616d4579c03b7c8f66ec7db481a84051e59e189b0c2c19b697708b9d05a40e7be06ad4120282ee33287d976e28f26ef613889523d07717dc2f8a87c9b49310867efdc016487a8e4a96c612bcc41f651a58fb5503e54b715a649fefbdf73cccdc39a4c075d2e144724286d64d0c7f6b078b92b4b663af599a79a073a4c185071b73c336b46b810b74"}, @NL80211_ATTR_TESTDATA={0x1001, 0x45, "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"}, @NL80211_ATTR_TESTDATA={0x95, 0x45, "9bd9a02dad4bd3e3d05ba7c35e2c2b53a6ded0505da12c614f1b22e8309265abcb653fc9b0ff577ae2367676e66308dbe914d754bef86c4b578fd47b3b05b03a8d97ca9c81f2d9b69279a4c2537ba34bac06b9292278506c21e97db92b63c1fbabd13cfba7125d4adf72eff8fb66836de59dfc4e14fdd0c440ff99d39c44a67ee7203770ba24f1265a25ee7b342f92a6d2"}, @NL80211_ATTR_TESTDATA={0xd69, 0x45, "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"}]}, 0x1ec4}}, 0x0) 21:47:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x8, 0x0, 0x0) 21:47:31 executing program 4: sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x54}}, 0x0) 21:47:31 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmmsg$sock(r0, &(0x7f0000004980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4005) 21:47:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 21:47:31 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000001940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0xffffffffffffffff}}], 0x1, 0x40010042, 0x0) [ 1390.583382][T26049] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 21:47:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x400}, 0x1c) 21:47:31 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @initdev}, &(0x7f0000000200)=0x10) 21:47:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x5, 0x0, 0x0) 21:47:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 21:47:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1e, &(0x7f0000000000), 0x8) 21:47:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 21:47:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x83, &(0x7f0000000000), 0x8) 21:47:32 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000200)) 21:47:32 executing program 1: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @remote, 0x80, 0x700, 0x800, 0x8223}}) 21:47:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 21:47:32 executing program 5: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x0, 0x3) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) 21:47:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 21:47:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x320, 0xffffffff, 0xb0, 0xb0, 0xb0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'team_slave_1\x00', 'nr0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "59de4eaf6b8863023f27b66dcc379104331cefdfb881640096790424df06"}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'netpci0\x00'}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth1_vlan\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x0, [], 0x0, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) 21:47:32 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf}, 0x0) 21:47:32 executing program 0: r0 = socket(0x26, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 21:47:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x4, 0x0, 0x0) 21:47:32 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) [ 1392.222176][T26094] x_tables: duplicate underflow at hook 2 21:47:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @void}}}, 0x1c}}, 0x0) 21:47:33 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$tun(0xffffffffffffff9c, &(0x7f000000a500), 0x40, 0x0) 21:47:33 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@rights={{0x10, 0x2}}], 0x10}, 0x0) 21:47:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private2}}) 21:47:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TESTDATA={0xea5, 0x45, "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"}]}, 0xec4}}, 0x4008010) 21:47:33 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f00000028c0)=[{{&(0x7f00000006c0)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f00000029c0)=[{0x10}], 0x10}}], 0x1, 0x8090) 21:47:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002600)=[{{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x1, 0x0) 21:47:33 executing program 4: clock_gettime(0x0, &(0x7f0000000f00)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)={0x0, r0+10000000}, 0x0) 21:47:33 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x32) 21:47:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqsrc(r0, 0x0, 0x1e943ab47d718568, 0x0, &(0x7f0000000a40)) 21:47:33 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000ec0), &(0x7f0000000f40), 0x0) 21:47:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x6, 0x0, 0x0) 21:47:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x5, 0x4) 21:47:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x5, 0x0, 0x0) 21:47:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$alg(r0, 0x0, 0x0) 21:47:34 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 21:47:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003240)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000040)="bc", 0x1}], 0x1}}, {{&(0x7f0000001600)={0x2, 0x4e20}, 0x10, 0x0}}], 0x2, 0x0) 21:47:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x77, &(0x7f0000000000), 0x8) 21:47:34 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x20}}, 0x0) 21:47:34 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 21:47:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8b01, &(0x7f0000000000)) 21:47:34 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f000000a500), 0x0, 0x0) 21:47:35 executing program 1: clock_gettime(0x4, &(0x7f0000000000)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) clock_gettime(0x0, &(0x7f0000000840)) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000000400)}, 0xffffffff}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/18, 0x12}, 0x200}], 0x3, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001080), 0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) 21:47:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8931, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 21:47:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@rights={{0x6c}}], 0x18}, 0x0) 21:47:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getsa={0x38, 0x12, 0x1, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xa, 0x6c}, [@replay_val={0x10}]}, 0x38}}, 0x0) 21:47:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 21:47:35 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2, @loopback}, 0xc) 21:47:35 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 21:47:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) 21:47:35 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x5c, r0, 0x764df59a7d6ee9eb, 0x0, 0x0, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3f}, @L2TP_ATTR_RECV_SEQ={0x37}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_UDP_SPORT={0x6}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @local}, @L2TP_ATTR_SEND_SEQ={0x5}]}, 0x5c}}, 0x0) 21:47:35 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="d4", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 21:47:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x10, &(0x7f0000000000), 0x8) 21:47:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8982, &(0x7f0000000080)={'syztnl0\x00', 0x0}) [ 1395.441357][T26172] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1395.482322][T26174] netlink: 'syz-executor.0': attribute type 18 has an invalid length. [ 1395.515434][T26177] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:36 executing program 2: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000001100)) 21:47:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@rights={{0x10, 0x1, 0x2}}], 0x10}, 0x0) 21:47:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 21:47:36 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 21:47:36 executing program 0: sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) 21:47:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 21:47:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x31, &(0x7f0000000040)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 21:47:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @void}}}, 0x1c}}, 0x0) 21:47:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x11, &(0x7f0000000000), 0x8) 21:47:37 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@rights={{0xf, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}, 0x0) 21:47:37 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x17, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=' '], 0x20}, 0x0) 21:47:37 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="79d3935d086f7cb24d724261457ce61001fa4c1031db09071d09f1b764ea8157097cbd301daecba0b8f24cbde6e816f5bb2dcdabd3856d2a6a668825803bcc1dcd4aeb444c0fb654a48a9c143e7153c6b99452de639c0c402a1dec262170c231a1f4125970c4ab76ad82e17d5d9777a97c62db53cc08fb6f87f3f910d65e5db57aeabac2b839daba179518f7ed0018b236f427b9e3d9c38d3ad3131e30bf58bb1ac900ec2693df2c63768ad217a77e4b3aaef663e0d23afac4873187b95d59917c892204957a1e560c37", 0xffffffffffffff14}, {&(0x7f0000000140)="ffaed04b3c12a50d842b423f2d5897784472901f47eabdac978bbced35525e2f89429851f3d5d69acf8538c1bae3cc493e65"}, {&(0x7f0000000180)="95b2bee9eecc47d7d8ef98e011aaa72ddfb439943730be6ccb73ce64175154ea900069a134"}], 0x4d}, 0x20048810) 21:47:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14010000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fcdbdf2509"], 0x114}}, 0x0) 21:47:37 executing program 1: r0 = syz_io_uring_setup(0x7469, &(0x7f00000000c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = epoll_create(0x7b00) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 21:47:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084503, &(0x7f0000000080)=[0x0, 0x7]) [ 1397.028640][T26211] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. 21:47:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x9, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x8000) [ 1397.095318][T26213] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. 21:47:37 executing program 0: getgroups(0x2, &(0x7f0000000080)=[0xee00, 0xee00]) getgroups(0x2, &(0x7f0000004200)=[0x0, r0]) setgroups(0x4, &(0x7f0000004240)=[0x0, r0, 0x0, r1]) 21:47:37 executing program 4: socket$inet6(0xa, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 21:47:38 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x30) 21:47:38 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) fork() write$FUSE_LK(r0, &(0x7f0000002040)={0x28}, 0x28) 21:47:38 executing program 1: r0 = syz_io_uring_setup(0x7469, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/202, 0xca}, {&(0x7f0000000000)=""/39, 0x27}, {0x0}], 0x3) 21:47:38 executing program 2: r0 = syz_io_uring_setup(0x7469, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000200)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 21:47:38 executing program 0: r0 = socket$inet_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8982, &(0x7f0000000080)) 21:47:38 executing program 5: r0 = epoll_create(0x80) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 21:47:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp, @timestamp, @window, @timestamp], 0x4) 21:47:38 executing program 1: r0 = io_uring_setup(0x37eb, &(0x7f0000000340)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000640)=[r1, r2], 0x2) 21:47:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5c0, 0x2e8, 0xf8, 0x1d0, 0xf8, 0x3b8, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'veth0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@local}}}, {{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'xfrm0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@ipv4, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'ip_vti0\x00', 'batadv_slave_0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 21:47:38 executing program 0: r0 = syz_io_uring_setup(0x7469, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = fork() r2 = fork() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000000)) 21:47:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:47:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000002400)) [ 1398.581248][T26261] x_tables: duplicate underflow at hook 1 21:47:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a}, 0x40) 21:47:39 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0xffffffff, @loopback}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e00", 0x6) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:47:39 executing program 1: mount$fuse(0x0, &(0x7f00000001c0)='.\x00', 0x0, 0x1020, 0x0) 21:47:39 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x71da75dc6e452699, 0x0) 21:47:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c) 21:47:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002640)={0x0, 0x3, &(0x7f0000002400)=@framed, &(0x7f0000002480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:47:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000002400)) 21:47:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, &(0x7f0000000080)) 21:47:40 executing program 2: r0 = syz_io_uring_setup(0x7469, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 21:47:40 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) read$FUSE(r0, &(0x7f0000004480)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_STATFS(r0, &(0x7f0000000440)={0x60, 0x0, r1, {{0x7}}}, 0x60) 21:47:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000002400)) 21:47:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:47:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x1, 0x3f, 0xffffffff, 0x0, 0x1}, 0x40) 21:47:40 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x215a, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 21:47:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000001c0)={'raw\x00', 0x4, "4deabe11"}, &(0x7f0000000080)=0x28) 21:47:40 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000004100)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000002040)={0x10, 0x0, r1}, 0x10) 21:47:40 executing program 2: r0 = socket$inet_tcp(0xa, 0x1, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4c}}, 0x24004004) 21:47:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, &(0x7f0000000080)=[0x102]) 21:47:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000002400)) 21:47:41 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:47:41 executing program 4: bpf$PROG_LOAD(0x1e, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:47:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084503, &(0x7f0000000080)) 21:47:41 executing program 3: r0 = socket$inet_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5411, &(0x7f0000000080)) 21:47:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000002400)) 21:47:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000002400)) 21:47:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x84) 21:47:42 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001380)={0x1c, r2, 0x213, 0x0, 0x0, {0xe}, [@ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4, 0x2}]}]}, 0x1c}}, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) 21:47:42 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0x80}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0x1}) 21:47:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="4800000022000507"], 0x48}, 0x1, 0xb}, 0x0) 21:47:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0xa, 0x2}, 0x10}}, 0x0) [ 1401.661267][T26338] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 21:47:42 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@setneightbl={0x60, 0x43, 0x0, 0x0, 0x0, {}, [@NDTA_NAME={0x0, 0x1, '\x00'}, @NDTA_THRESH2={0x8}, @NDTA_THRESH3={0x8}, @NDTA_THRESH1={0x8}, @NDTA_THRESH2={0x8}, @NDTA_GC_INTERVAL={0xc}, @NDTA_THRESH3, @NDTA_GC_INTERVAL={0x21}]}, 0x60}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000120001"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 21:47:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 21:47:42 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) fgetxattr(r0, &(0x7f0000000100)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) 21:47:42 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readv(r0, &(0x7f0000000280)=[{&(0x7f0000001a00)=""/4072, 0xfe8}], 0x1) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 21:47:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8922, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000001380)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1}}) 21:47:42 executing program 1: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1402.384334][T26358] sit0: mtu greater than device maximum 21:47:43 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x0, 0x0) 21:47:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) ppoll(&(0x7f0000000000)=[{r0}, {r1}, {}], 0x3, &(0x7f0000000040), 0x0, 0x0) 21:47:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002900050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a00050014"], 0x48}, 0x1, 0xb}, 0x0) 21:47:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:47:43 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=@md5={0x1, "256c188b66f309cafe5359c4b67cde02"}, 0x11, 0x0) 21:47:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7b, &(0x7f0000000080)={r4}, 0xc) 21:47:43 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000003c0)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@hyper=0xff000000}, @host=0xff000000, 0x0, 0x0, 0x6, 0x0, 0x55c4}) 21:47:43 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$isdn(0x22, 0x2, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) dup2(r2, r1) 21:47:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001200050700"/20, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000000220008000a00", @ANYRES32], 0x48}, 0x1, 0xb}, 0x0) 21:47:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x54, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 21:47:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000300), &(0x7f0000000340), 0x1, 0x0) 21:47:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "db20e726fff27038718ac926bd151227169ee39543dc7e433e2799570a4a25e85b7f605189d81f2d722c863a8169093aba6c405d15ac4cf7f82d1ba857272a57", "9f5ead36b25ded5d993fc2402a5c6f8c2c711e2fbb4c869a0f6ffd52aff44c3a3c002733c106e27dc405a09d1243d63deee801b3cb19af5d93161c64b38a4634", "dad4cc56ff3790ca71038a538975f958bcf4fb2dee23b417a2b2da81005b3519"}) [ 1403.564269][T26389] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 1403.572660][T26389] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1403.582517][T26389] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 1403.590834][T26389] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:44 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0xc0189436, &(0x7f0000000000)={{@hyper}, @host}) 21:47:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 21:47:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000022c0)={&(0x7f00000011c0), 0x0, 0x0, 0x0, 0x8, r0}, 0x38) 21:47:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000900010073797a3200000000140002"], 0x34}}, 0x0) 21:47:44 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x48054) 21:47:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 21:47:44 executing program 5: r0 = socket$isdn(0x22, 0x2, 0x11) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) dup2(r1, r0) 21:47:44 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000003c0)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@hyper}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7af, &(0x7f0000000080)) 21:47:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x6c, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0xfffffcbb}]}, @TCA_NETEM_ECN={0x8}]}}}]}, 0x6c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001200010200000000ec76038f80"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 1404.507390][T26414] delete_channel: no stack 21:47:45 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000003c0)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@hyper}) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@hyper}, @host, 0x0, 0x0, 0x6, 0xc04a01, 0x55c4}) 21:47:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000280)=0x8) [ 1404.792425][T26414] delete_channel: no stack 21:47:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00e5ff0000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000000000000000000072a0", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x20, 0x11, 0x609, 0x0, 0x0, {0x0, 0x0, 0x3, r3}}, 0x20}}, 0x0) 21:47:45 executing program 2: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560600000fff07006706000020000000350200000ee60000bf250000000000003d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000014000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800ea6553f3ef4392b3815dcf00c3eebc52267b042d19"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:47:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001200050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001"], 0x48}, 0x1, 0xb}, 0x0) 21:47:45 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$isdn(0x22, 0x2, 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40, 0x0) dup2(r2, r1) 21:47:45 executing program 1: rt_sigaction(0x19, &(0x7f0000000380)={&(0x7f00000002c0)="670f921a2e65f2abc481a45ddac4e2450ac4c4e2ed92448808c4224d04f9490fae4302362666440ffb1ac4617d5b28c4c335482e54", 0x0, 0x0}, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000004c0)) 21:47:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="4800000012000507000000000000000007000000", @ANYBLOB="0000000000000000140012800c0001"], 0x48}, 0x1, 0xb}, 0x0) [ 1405.189252][T26432] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1405.190501][T26434] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1405.223143][T26434] device veth13 entered promiscuous mode [ 1405.291707][T26432] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1405.301518][T26432] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:47:46 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000003c0)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@hyper}, @host, 0x0, 0x0, 0x6, 0x0, 0x55c4}) [ 1405.428493][T26441] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1405.438289][T26441] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1405.448154][T26441] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1405.488595][T26439] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1405.513858][T26439] device veth15 entered promiscuous mode 21:47:46 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560600000fff07006706000020000000350200000ee60000bf250000000000003d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000014000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800ea6553f3ef4392b3815dcf00c3eebc52267b042d19"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:47:46 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) 21:47:46 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000003c0)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@hyper=0xff000000}, @host, 0x0, 0x0, 0x6, 0x0, 0x55c4}) 21:47:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:47:46 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200), 0x88802, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)="88", 0x1}], 0x1) close(r0) 21:47:46 executing program 2: clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x5802, 0x294, 0x0, 0x294, 0x390, 0x378, 0x378, 0x390, 0x378, 0x3, 0x0, {[{{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x240, 0x2a8, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'gre0\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x6e1b, 0x7fffffff}}}, @common=@unspec=@limit={{0x48}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 21:47:46 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000003c0)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@hyper}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7af, &(0x7f0000000080)) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7af, &(0x7f0000000100)={@host}) 21:47:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r2}, 0x8) [ 1406.236967][T26469] xt_limit: Overflow, try lower: 0/0 21:47:47 executing program 0: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x5802, 0x294, 0x0, 0x294, 0x390, 0x378, 0x378, 0x390, 0x378, 0x3, 0x0, {[{{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x240, 0x2a8, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'gre0\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x6e1b, 0x7fffffff}}}, @common=@unspec=@limit={{0x48}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 21:47:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:47:47 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000100)={0x0, 0x1, r0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 21:47:47 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000003c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@hyper=0xff000000, 0xffffffff}, @host=0xff000000, 0x0, 0x0, 0x6}) [ 1406.736583][T26484] xt_limit: Overflow, try lower: 0/0 21:47:47 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f0000000080), 0x8) 21:47:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x15}, {}]}) 21:47:47 executing program 5: r0 = syz_io_uring_setup(0x6675, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_setup(0x401, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0}]) 21:47:47 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 21:47:47 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f00000010c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 21:47:47 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x108, &(0x7f0000000500)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:47:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0, 0x0, &(0x7f0000003400)=ANY=[], 0x118}}], 0x2, 0x0) 21:47:48 executing program 5: r0 = syz_io_uring_setup(0x6675, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = eventfd(0x0) io_setup(0x401, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x4000, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r1}]) [ 1407.580614][T26513] ptrace attach of "/root/syz-executor.0"[26512] was attempted by "/root/syz-executor.0"[26513] 21:47:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000000040)="815f571ae50ff404905e705c22dc482eb9e785bed8f4297d119d70a87c6e1e5298199e6cfde29c33ade1fba22d6d53ea6df68a8cf0953b9fcc6f7dbf345a7b93502413d9b2f7242573779985ef816faef2cb2e5f70beb399e4d9690052286cca52514d0076d1dab5ccf334235d48bec06cccf6e8d54784ae82c77b92fb2acc806da11525262d85134decf0558633833e0b51a1dd8987d1fc3539768d", 0x9c}, {&(0x7f0000000100)="cd53cec3a1b1917fd4aeff796f5980da6b495d20a0", 0x15}, {&(0x7f0000001140)="f5731da4c3bc52ef878d28963186aef274b409ffbc0cc5a6bd85a5f08965b3dc70b3c8b3d49bd5a032056b223ca27771be6077974c378a4882fa0bacb595911fd4a1baee22e636c5d5ed507db437ade8c6f4c6c07b22f554eacd90dcc70da1073e5ffac633fb70448b5c3524a9ded7d62b85317c9b22c5859006481e66773e24261ff2176c96efe5625e7872c8ad6ea9a68a2ded1ea61829c081a889edf614eac1e08530a5bfd67dc5f2b3e3", 0xac}, {&(0x7f0000001200)="7a5a3778d304f60814849f37f5aa26d0148660360097ee8318be74bdb1ed4cb15fce18b6015f8a056bac4f332b4bd1f75e9bdade6ee7", 0x36}], 0x4}}], 0x1, 0x0) 21:47:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x60}]}) 21:47:48 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5d, &(0x7f0000000500)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:47:48 executing program 3: io_setup(0x2608, &(0x7f0000000100)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x5}]) 21:47:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0xe000) 21:47:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 21:47:48 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000002680)={'wg0'}, 0x6) 21:47:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000100)=0xf5ffffff, 0x4) [ 1408.355383][T26537] ptrace attach of "/root/syz-executor.1"[26536] was attempted by "/root/syz-executor.1"[26537] 21:47:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x35}]}) 21:47:49 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, r0+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000010c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 21:47:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003180)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc25}}], 0x2, 0x0) 21:47:49 executing program 3: clone3(&(0x7f0000000500)={0x42001000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:47:49 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) io_setup(0x7aa, &(0x7f0000000040)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f00000018c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 21:47:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x74}]}) [ 1408.941814][T26552] IPVS: ftp: loaded support on port[0] = 21 21:47:49 executing program 5: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xaa) 21:47:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0, 0x0, &(0x7f0000003400)=ANY=[@ANYBLOB="14000000000000007bd6e829000000340000006a0000000000000088"], 0x118}}], 0x2, 0x0) 21:47:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000000)={0x2, 0x4e22, 0x7fffef84, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x1, 0x18) 21:47:50 executing program 4: r0 = clone3(&(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x5, 0xffffffffffffffff, 0x0) 21:47:50 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x4, @tid=r0}, &(0x7f0000000040)) 21:47:50 executing program 2: clone3(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x60) 21:47:50 executing program 5: r0 = syz_io_uring_setup(0x6675, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = eventfd(0x0) io_setup(0x401, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0x300, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r1}]) 21:47:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'sit0\x00'}) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000000000000000007f000001000000000000000000000000fc0100001ccbe1b50f6c1ce20000000000000000000000000a001238"], 0xb8}}, 0x0) [ 1409.803041][T26587] IPVS: ftp: loaded support on port[0] = 21 21:47:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x60}]}) 21:47:51 executing program 3: io_setup(0x7, &(0x7f0000000740)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000780), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000c80)=[&(0x7f0000000800)={0x0, 0x0, 0x0, 0x8, 0xd67, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 21:47:51 executing program 4: r0 = syz_io_uring_setup(0x6675, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = eventfd(0x0) io_setup(0x401, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r1}]) 21:47:51 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, &(0x7f00000000c0)) 21:47:51 executing program 1: io_setup(0x1, &(0x7f0000000140)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 21:47:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x45}, {}]}) 21:47:51 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x74}]}) 21:47:51 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) io_setup(0x8000, &(0x7f0000000200)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1, r2}]) 21:47:51 executing program 1: io_setup(0x2608, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x10, 0x2, 0x4) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3642e67ef0fdbf50}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB='4'], 0x34}}, 0xc0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) 21:47:51 executing program 5: clone3(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) wait4(0x0, 0x0, 0x40000000, 0x0) 21:47:51 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000180)={0x0, 0x7}) 21:47:51 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f00000010c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000100)) 21:47:52 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf1, &(0x7f0000000500)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6669d9de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be12107da7eedfde97bd71eae9e4791c82e8a81420dcd7b3272308fb030c2fdc9afaa203b18a15d57a4a8d5f6adb476029ef43454cb78ce45e3a501378498cd0cee0b6f689ce8a8426c75e3e817d907bfdad3f0d3e82f69"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:47:52 executing program 1: pipe(&(0x7f0000000100)) r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x108110, r0, 0x8000000) 21:47:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003180), 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) [ 1411.930161][T26667] ptrace attach of "/root/syz-executor.0"[26666] was attempted by "/root/syz-executor.0"[26667] 21:47:52 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000a00)=""/193) 21:47:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003300)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@hopopts={{0x18}}, @dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x58}}], 0x1, 0x0) 21:47:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x3, 0x0, 0xa}}}, 0xb8}}, 0x0) 21:47:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 21:47:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000000000000000007f000001000000000000000000000000fc0100001ccbe1b50f6c1ce20000000000000000000000000a"], 0xb8}}, 0x0) 21:47:53 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd1, &(0x7f0000000500)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6669d9de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be12107da7eedfde97bd71eae9e4791c82e8a81420dcd7b3272308fb030c2fdc9afaa203b18a15d57a4a8d5f6adb476029ef43454cb78ce"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:47:53 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6b, &(0x7f0000000180)="8e4991033f4712059cec52ec90d6c03f3163888d787cd5f29e6c6fbe57f70e84d4bf27dcd2f851337525e3587da5ed58d7ebc965219aea1801a737cea78a652e91226be7157a15055abc1baca8a35c0d8e4dccc4a14f0c0b4628e114944228691733256fe6adbbea835646"}}}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:47:53 executing program 3: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 21:47:53 executing program 4: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff"], 0x310) r2 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) [ 1412.916793][T26693] ptrace attach of "/root/syz-executor.2"[26691] was attempted by "/root/syz-executor.2"[26693] 21:47:53 executing program 2: clone3(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) wait4(0x0, 0x0, 0x0, 0x0) 21:47:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 21:47:53 executing program 0: r0 = clone3(&(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x3, 0xffffffffffffffff, 0x0) 21:47:53 executing program 3: io_setup(0x2608, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x10, 0x2, 0x4) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3642e67ef0fdbf50}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x34}}, 0xc0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) [ 1413.168156][T26701] ptrace attach of "/root/syz-executor.5"[26700] was attempted by "/root/syz-executor.5"[26701] 21:47:53 executing program 5: r0 = syz_io_uring_setup(0x6675, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = eventfd(0x0) io_setup(0x401, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r1}]) 21:47:53 executing program 4: clone3(&(0x7f0000000600)={0x1206000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:47:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) 21:47:54 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000005c0)={{0x77359400}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000540)) 21:47:54 executing program 0: clone3(&(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x53) 21:47:54 executing program 2: r0 = syz_io_uring_setup(0x6675, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_setup(0x401, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0x300, 0x0, 0x0, r0, 0x0}]) 21:47:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{}]}) 21:47:54 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0xffffffff) 21:47:54 executing program 3: r0 = syz_io_uring_setup(0x6675, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = eventfd(0x0) io_setup(0x401, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x3f00, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r1}]) 21:47:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x3, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 21:47:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f0000000000)={0x2, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @rthdr={{0x18}}], 0x40}}], 0x2, 0x0) 21:47:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000180)="f458863fdc9383b17488361702a935168133a7d1086eda08870c5594dc7849f181e4e9791499b45db58fdd91733aca881fec9c2fa855ac0cc93f3ee38f36b07292b48cf2e190c6fc00d48c762dc70b8371eb5546efc4b5ccedae864401e0b166890caa73f817ad09c5a31e", 0x6b}, {&(0x7f0000000200)="15f39adfac512c6c720ec5392cb6704e818ca899a887f76d533b35b6800956672d84ac894ec16833cba303c8512e152f95db74053a67bca739111322fc21bc23d2b43e64d3da5e248edadb3ed446cd82263b6a57b0f0f2fafe31bfc67b3e750618877508537e001587efefe9", 0x6c}, {&(0x7f0000000280)="f92e8fd8670733864ade7d744365126ef38bc6d9bddcfec36920b5725d1f8ab118e4a57b85dbb03928db73b874d075d02b580ef65ef32988063d6c775e806f2cfe30a127ecbbf625efaeea16a17009a2f2936aee557df37a310daa4778585e1f29e410e44cffb5f3a2bf0430", 0x6c}, {&(0x7f0000000300)="52f5e014e4f1694bd6c86a221ae152e934be9afb094d88fdaad2fdf5b9697453e3b4e2703c5ea0cc490a4cee4227c628941179baa11b1d97b5935310e7bcdb6852a72b46203fc5030ef7c22e7a27edb79ba9639625f556718bcb096f8235fe731aeac3f02ab2eb0443d7f2828a965728f010e238cd9805b339af7364733daa1d1d5f7c15c8c30ac746b9f7d92b6025b2dd7dc50290ab86b0ef51f95495b7475d3204cceffd2c9a503629b27972b5427d99e7f92cb94922ea2817d6bf75a72fa2dcbb748b8c8eb7781f", 0xc9}, {&(0x7f00000008c0)="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", 0x199}, {&(0x7f0000000480)="0516c1d7a38003c54a2764b9aa2b2b715d698e90509ca98c81ec5dc9cf60c286bbc64fc5d3c35e8901b57c14731929dc8335f4351bef72d918c1ba63f3d886f8e003a7397c4b02de5c", 0x49}], 0x6, &(0x7f00000006c0)=[@dstopts={{0x18}}, @rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}], 0x48}}], 0x1, 0x0) 21:47:55 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10b, &(0x7f0000000500)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:47:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x25}]}) 21:47:55 executing program 3: r0 = syz_io_uring_setup(0x6675, &(0x7f0000000180), &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_setup(0x401, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 1415.233034][T26759] ptrace attach of "/root/syz-executor.4"[26758] was attempted by "/root/syz-executor.4"[26759] 21:47:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000000)={0x2, 0x4e22, 0x7fffef84, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x1, 0x0) 21:47:55 executing program 2: clone3(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) wait4(0x0, 0x0, 0x80000001, 0x0) 21:47:55 executing program 0: clone3(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid(0x0, 0x0, 0x0, 0x80000006, 0x0) 21:47:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 21:47:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x74}, {}]}) 21:47:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001500010000000000000000007f000001000000000000000000000000fc01000000000000000001"], 0xb8}}, 0x0) 21:47:56 executing program 4: r0 = clone3(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) wait4(r0, 0x0, 0x0, 0x0) 21:47:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x2}, 0x1c, 0x0}}], 0x1, 0x0) 21:47:56 executing program 1: io_setup(0x1, &(0x7f0000000140)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 1416.361951][T26787] __nla_validate_parse: 4 callbacks suppressed [ 1416.362018][T26787] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 21:47:57 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f00000010c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000080)) 21:47:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x3d}, {}]}) 21:47:57 executing program 0: r0 = clone3(&(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x6, 0xffffffffffffffff, 0x0) 21:47:57 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10c, &(0x7f0000000500)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:47:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000058c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000200)="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", 0x9c}, {&(0x7f0000000100)="cd53cec3a1b1917fd4aeff796f5980da6b495d20a0", 0x15}, {&(0x7f0000001140)="f5731da4c3bc52ef878d28963186aef274b409ffbc0cc5a6bd85a5f08965b3dc70b3c8b3d49bd5a032056b223ca27771be6077974c378a4882fa0bacb595911fd4a1baee22e636c5d5ed507db437ade8c6f4c6c07b22f554eacd90dcc70da1073e5ffac633fb70448b5c3524a9ded7d62b85317c9b22c5859006481e66773e24261ff2176c96efe5625e7872c8ad6ea9a68a2ded1ea61829c0", 0x99}, {&(0x7f0000001200)="7a5a3778d304f60814849f37f5aa26d0148660360097ee8318be74bdb1ed4cb15fce18b6015f8a056bac4f332b4bd1f75e9bdade6ee7", 0xfffffffffffffe9e}], 0x4}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x0, &(0x7f0000000740)=[{&(0x7f00000000c0)="3d9573c096fe6973af0a132ac0ac405a14abdec019ba3c69deef82b64fb8e199c314399fdbd5437d7e3152"}, {&(0x7f0000000140)="c202793c395711e8c31ef3fe71bb9d33debe188ef873293ce2b72c3aa72d81e4b6e24b78e7e55acf267449fd41f0d57bef1725cc"}, {&(0x7f0000000180)="fd0247dc9024d160180f9f1edc1252b03dc39f63f68f43196af33d4f4f65012da3b05a5520b7610a6dec3c4a1d53f11dba"}, {&(0x7f0000000340)="4adfac40e05c91581004b9d0114a878e3f68ac32fe28b61c852dd990e6e8b3bee90dba4d943c3c47e8886bae4a4b1af2b6773a94e392740b2c1e6babc2f4b18bf28b2a9d70e9e4befff5bbba6ac1c1310792103b6ad221851a918271ae406a1b17d344176c8df569ca2a40650ba1017fa3e87b6cf811b46c46cb4330dd62d2941b82500b5a873f137683a6a3007fc2b3e1e97bf9ce0d94399b8223ef576cb0fbab37d920d709ded51359c5c7741e7455d8c6157097621f35d4"}, {&(0x7f00000001c0)="612d211bce0812e3643bcd91f8cc0f828e90ffbf73b1ae8a9c52e0e6"}, {&(0x7f0000000400)="8025eb876db743f4b4d79084cae05398f3296e351f81d6c131b5fdaee3bf821b460185b8cc17bcb3ec937535033972a9c8d68060f69a6c466de5432f4d506cb3d3e2cff263bdebf439b29d65de96d149ecf61762331f63860273dd97d8c3346c00c677a0f05119ab8da7ab46511bb46fe1de6da82d07a1edbe20cdb78f45d45c6d2a70aecc866d00b2764910d338d7b51c0134d6696179"}, {&(0x7f00000004c0)="814fce8983bf8f3141cc7476fd628273d9573a71bd5fa283fea13fd4b4179871eb8decd1716eb85cd7be5370fe1bf4a6eca2ca72a6886c01f8520d4f5caa35d52a00f8a70f32366fd0d45056c21231b7c2a0b4a895a30086d4dd2b2ef8c9be23be50796fb8e6cabef76eef412a01666b3615f520116d6cc3a36ab8c0842c2877d909c003376480b7476233913c73f41074163ddb33ac5728b8b1f27344"}, {&(0x7f0000000580)="76c1aeeb1ecd79ef4bc95d388b41c25cfd69fb07429eb0d62aac82888f4c0c4951bb41f1e98187af957a58c3627cf0f5b12ce73ec56210b120cdc0a7b3241979e3f563a50cd12aed9f26f30db3e2cd1bb126c794ffa46eb8b1feed35339ffeda2d66960111679b04b4f2c0761bc7a6cddac83856f43209db4c3483ecb0914615e7e48358dd682196358a94caff52878156a98ce28d2cd9791d08c5e5813986c7c772"}, {&(0x7f0000000640)="1736ad6b136ae0947317c3ca94ca23e7743dd8704f7839d22e0b436c2fe680ebc681635868f8ae7e03234662d1c6fc165ce74981ab50d8bd23cf74ff70b1774400c5d9749e16f099a5033255af1d1ac9ffd89f2b9c3af9a7ad0b572fa9eb4adc4f0d854ad480fa8628a1d37007b97bfba15b09ef0b3d0fe615de143de3da8d9fc2c39c5d9864c57c44239ccd1c9b9489dcabf5e4b5fb2f849332eea494ec69590c639669ede47c5b9fb88eafe72fd64fd5a8aa4e96c15f5421c8114aff763447d3873eaa15bcd92a6c519c3f0cfc674bfe5db266e81123fd1e3a8364b28c6dc3f4f8817b3c869c983e38f25b39ff38c8be468f3f63"}], 0x0, &(0x7f0000000800)=[@rthdr_2292={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@loopback, @dev, @ipv4={'\x00', '\xff\xff', @multicast2}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @mcast1]}}}, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@ra, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0]}}, @jumbo]}}}]}}, {{&(0x7f0000000900)={0xa, 0x0, 0x0, @ipv4}, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000940)="fb0b8666071558e9f2a5bbfda68e1fd3f90a94f257184738a379a3a605e16f1f16b1351c485b6029b9f3422e4f5dd24ea4c8c5f373accf4ca1167ec57a4506b8d2f8a9b2eb2c9d4b2636b6a35781fde5e9d2aef32dbfab74a0ed14ebb04bf152cfd3a5184e3ce439c0b1b81ce7bfdf0c0af2ace6b53370451985d8247b007aef05adb308481520c3d2e40edd366e9dbcfbad15cd5e434b90aa99f3eb624bee1180ec52f2b328d27707e2698ac81eff7f0c01257f0a99623c004c98ccb85f3130644548d6c7cdba9c887a7a922fd425d86f365e6dd1966283e6b29245c2fd713ea18ad8dff9edb5c62b171c"}, {&(0x7f0000001240)="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"}, {&(0x7f0000002240)="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"}, {&(0x7f0000000a40)="e885c9a34ead208b18572b71de118515829ac2576f58c6cb05ab3e087f895cf636de4a95fcc60912f811f90a37bd47928c9dd393990d0719c08c42b8bce3eff3bfca32f7f798f6253a92b772832c33b03ddddec51e74e0d8e718ccd3ea083c0b6f386ab31f5884f2a227aa25b744666d23e84e864e54dec5a5e636afb1b8505ef0ae85de0c3c8068d97916c445258badfbedebbb32613d03cd1cce354c00ddc00262334bf106f452750e49ed99a692424b9f3ae62be1f4f9b5c58cb83bb908cf7578e8a24fb4c8e849c22ecf865db0ffe426eb2cf94e9258558bf029d98d18f0585627fcbf3fe85e2193c549847d631d9d0e62"}, {&(0x7f0000000b40)="b23771c6c8fb32815af5a44627daa2e197da3aacb76bd764dfeb03b510"}, {&(0x7f0000000b80)="ac"}, {&(0x7f0000000bc0)="c566f9c675a26de58d60e4732c54ddab4b79898b553011dc4f78e1bdc8e935972906eb0e9f6a94098030d6578385f5c958a4327f91915993b72957d6eadcc4e63e88d13d41f7ae1cf20bf664d37d5411db96639494d102cf8fc154dc740a92db13e2e1a7d0c2f91e3471aec070147e3b8eaea60d917ea19adbe5961086f82195790f9ca5c07d86f6b414d85f674b44e17eba64a077e8ee36aae6bb0c7aa2056c5b0198cd850081b2b9"}], 0x0, &(0x7f0000000d00)=[@hopopts_2292={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@enc_lim, @enc_lim, @hao={0xc9, 0x0, @private0}]}}}, @pktinfo={{0x0, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @dstopts={{0x0, 0x29, 0x37, {0x0, 0x0, '\x00', [@ra, @enc_lim, @padn={0x1, 0x0, [0x0, 0x0]}, @ra]}}}, @dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, '\x00', [@padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo, @ra]}}}, @hopopts_2292={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@jumbo, @ra, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo]}}}, @hoplimit]}}, {{&(0x7f0000000e00)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, &(0x7f0000000e40), 0x0, &(0x7f0000000e80)=[@hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @generic={0x0, 0x0, "015148d492d37e8d35c18bd807fd3bd055fd5a65bcd388b8384f6410b468c2a0abe72058e9ca3e3ffe1dc9af911245fe3ba8e8cf390778c7f0c74fe30dd4ba04ded35cf2655b903ac12ba8e5998f0f17ff30d9e5c679435837819cce7eed435aa4934b26adc7ce567908776829b93d77c1a5974cda2c7b09e4e8f2a88a07b36e747cb2d93a090bd555d38e424acb37cb666a3a2673"}, @hao={0xc9, 0x0, @remote}, @generic={0x0, 0x0, "947b8e03c1d3e63a8f7ec0e1d10ed1d2cf09a9165019ec7cda287b45a8b116c2d2a49b2fba24ac87a458115831954ec9762e28798b0783bb62abf95650e30ef9c1a91fd158d590110d84740ca4e675f09ca8ffc546494f4723044492d0593f93ce66e0fc8825023bcefaf96527ca23275ae400fee9a96869faa7c961d83b7dc7031a4d71b3375b368c613fa718fd5772aeb6b0193ea6b34990f8dd9272b916c134c71d41e8c8e8dc6f03de91b3e24b83806e37d7fb6c1732e3c022f53634d09485278efa9fd8aba47c621a88e38dba4392caf60c68d348f97f74d2"}, @pad1, @padn={0x1, 0x0, [0x0, 0x0]}]}}}, @hoplimit, @rthdrdstopts={{0x0, 0x29, 0x37, {0x0, 0x0, '\x00', [@jumbo, @jumbo]}}}, @rthdr_2292={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast1, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1]}}}, @flowinfo, @hoplimit, @tclass]}}, {{&(0x7f0000003240)={0xa, 0x0, 0x0, @loopback}, 0x0, &(0x7f0000003580)=[{&(0x7f0000003280)="27af789c1f9deb73981b6204bdf343ad63fa43d397c3b82f3b1f3360c8abb3cf34437b0ca6d0067a591771371582fbfe8cb2b1fa6d7a744e9d879e07"}, {&(0x7f00000032c0)="113590ae95bb5329d4053d9c3e7d1b06d5610a6b9eeafee6fa2e8e4159748fafd5706734"}, {&(0x7f0000003300)="9ac6d7882323fb1b3da19c9520651cdd28329cf473210079ebbf9ea1197d2ff7292348e39ccb55000b5688a1d8bebbc81f310789ceefebe461825810fa088d17834b8339a264ebb4c04aa7d265c32e06e5afc0c16c60119158e88b4964c27353e96543666978d4675ebf2f2388ad0a42673ded1c9d91463cfb4ae7"}, {&(0x7f0000003380)="fe0fd98d367a7126f4a31924bc616ec6c0f557943d100e5f309c37bf3620340b4037fc2719c134038ca567fd127c8206df6a68223fff859d2a31b1ac7393428fdaf5b5062117b4aeefcb6c86b56ed2facc87a1154b2be67ae12cd315ea088cda75b2232664605943a2533849bdbc3506a71384be22cfb3ca67f6a70e581d6d1697404fc909274feb7946e785658275b8d32d20803cc824cb23c06286f1e3b824a9aeae81712fc3d902fd0211c2da701376941ef446703e81cc53e9b4bef29c7f881da05aaecf8de93d5c9799de8e9d5b47342f80a3f6e8591405f266fef1635da0c079"}, {&(0x7f0000003480)="f5337e537920d067b867a00506ccb1c6e6d7b0ac63cad6620749d0ff799b0d82a2c51f40dcd3f58ba600fd87f26748790d3b1c010bed6cb5e0e3992ab7dd58b55266b0a160905ca9b07a20eb7584be35a33606bb9ac95a16a02bdf0c40858ef75ffb1f31c0a4c9bac4d37c24d08be4fde5ab00463153ec04c69d98244ef17e140f"}, {&(0x7f0000003540)="580e6104a138cfea5d70deb513c4a1948f5ff8355855a492871dda85d371beaaa30b089cf0"}], 0x0, &(0x7f0000003600)=[@rthdr_2292={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@local, @mcast2, @loopback, @dev, @mcast1, @loopback]}}}]}}, {{&(0x7f0000003680)={0xa, 0x0, 0x0, @private0}, 0x0, &(0x7f0000005840)=[{&(0x7f00000036c0)="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"}, {&(0x7f00000046c0)="4ccdad2fa26babebd966b146a3c3292e1b20dc"}, {&(0x7f0000004700)="fe50c9d1ad5fd06b0d5184bd12917f2df8102d6707792a7cdfdf866d12a57f59564964980fb74e261684b1fc1a8c97278a5743a9c830ae8aeb5bfc87177de4280478cb12c3499b953cfd8a4ce9d562588606daf6c943c45d46b4d21a191505c1c500e8d34abf13874b806d6e0d2d672635aff25905635ccb151a151951bfe7664fb1f8de6a67457b910573e8c29fbd6c3767d1ca54496b119b3214085de849b0c10b12b1d7b40bd33dc10fc4e8f6842a00a9353680f019ab9e35af7e32ce2cd8"}, {&(0x7f00000047c0)="c15f926d54b3fb825776f2e2349c106d32f4017c91d5408053bbc306f207fb8fea4d72fefad35f66eea5e66e413cb947f47d26921120175bc0d8d897a358173570ba0d10c07dbb146196d1aa8adda15552315b417c"}, {&(0x7f0000004840)="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"}]}}], 0x1, 0x40) 21:47:57 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) io_setup(0x7aa, &(0x7f0000000040)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f00000018c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 21:47:57 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) io_setup(0x8000, &(0x7f0000000200)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x1, r2}]) 21:47:57 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7, 0x13, r0, 0x10000000) [ 1417.325256][T26814] ptrace attach of "/root/syz-executor.4"[26811] was attempted by "/root/syz-executor.4"[26814] 21:47:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{&(0x7f0000000000)={0x2, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @private2, 0x80000000}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 21:47:58 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000005c0)={{0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{}, {0x77359400}}, 0x0) 21:47:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003180)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x100024}}], 0x2, 0x0) 21:47:58 executing program 1: r0 = clone3(&(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000140)) 21:47:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}], 0x28}}], 0x1, 0x0) 21:47:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x64}]}) 21:47:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000000040)="815f571ae50ff404905e705c22dc482eb9e785bed8f4297d119d70a87c6e1e5298199e6cfde29c33ade1fba22d6d53ea6df68a8cf0953b9fcc6f7dbf345a7b93502413d9b2f7242573779985ef816faef2cb2e5f70beb399e4d96900", 0x5c}, {&(0x7f0000000100)="cd53cec3a1b1917fd4aeff796f5980da6b495d20a0", 0x15}, {&(0x7f0000001140)="f5731da4c3bc52ef878d28963186aef274b409ffbc0cc5a6bd85a5f08965b3dc70b3c8b3d49bd5a032056b223ca27771be6077974c378a4882fa0bacb595911fd4a1baee22e636c5d5ed507db437ade8c6f4c6c07b22f554eacd90dcc70da1", 0x5f}], 0x3}}, {{&(0x7f00000012c0)={0xa, 0x4e23, 0x0, @mcast2, 0x1000}, 0x1c, 0x0, 0x0, &(0x7f0000003580)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x2, 0x0) 21:47:58 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) io_setup(0x8000, &(0x7f0000000200)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 21:47:58 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a, &(0x7f0000000180)="8e4991033f4712059cec52ec90d6c03f3163888d787cd5f29e6c"}}}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:47:58 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) r1 = clone3(&(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000200)={r2}) 21:47:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x64}]}) 21:47:59 executing program 4: io_setup(0x2608, &(0x7f0000000100)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 21:47:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}}], 0x1, 0x0) 21:47:59 executing program 2: clone3(&(0x7f0000000280)={0x222a2500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1418.768077][T26852] ptrace attach of "/root/syz-executor.0"[26851] was attempted by "/root/syz-executor.0"[26852] 21:47:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}, {{0x0, 0x240, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="1555fbf93cd1", 0xfffffd7c}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001100)="f7", 0x1}, {&(0x7f00000011c0)="8e", 0x1}, {&(0x7f0000001240)="d2", 0x1}, {&(0x7f0000001300)='e', 0x1}, {&(0x7f0000000140)='h', 0x1}, {&(0x7f0000001380)='N', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x5, 0x60cd800) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 21:47:59 executing program 3: perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x100000, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x2b) 21:47:59 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x6, 0x0, 0x0, 0x2}}, &(0x7f00000003c0)=""/211, 0x1a, 0xd3, 0x8}, 0x20) 21:47:59 executing program 4: semtimedop(0xffffffffffffffff, &(0x7f0000000540)=[{}], 0x1, 0x0) 21:47:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x8, 0x0) 21:47:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='smaps\x00') write$cgroup_type(r0, 0x0, 0x0) 21:48:00 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="9fcb01001800000000000000140000001400000002000000000000000100000d00000000070000002ea604348aa1adf1c7e54e2fba9d32000000"], &(0x7f00000003c0)=""/211, 0x32, 0xd3, 0x8}, 0x20) 21:48:00 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000100), 0x4) 21:48:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000140)={@mcast1}, 0x14) 21:48:00 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) 21:48:00 executing program 2: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:48:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, [{{r0}}, {}, {}, {{r0}}]}) 21:48:00 executing program 0: openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 21:48:00 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x25, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000003c0)=""/211, 0x1a, 0xd3, 0x8}, 0x20) 21:48:00 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x4000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @dev}, "08002a7cae9b1c2f"}}}}}, 0x0) 21:48:01 executing program 5: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x8}, 0x5) r3 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:48:01 executing program 0: open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) 21:48:01 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7}]}]}}, &(0x7f00000003c0)=""/211, 0x2e, 0xd3, 0x8}, 0x20) 21:48:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000003200)={0x0, 0x0, &(0x7f00000031c0)={&(0x7f0000003180)={0x14, 0x1, 0x6, 0x301}, 0x14}}, 0x0) 21:48:01 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/222, 0xde}, {&(0x7f00000001c0)=""/168, 0xa8}, {&(0x7f0000000280)=""/174, 0xae}, {&(0x7f0000000100)=""/86, 0x56}, {&(0x7f0000000340)=""/64, 0x40}, {&(0x7f0000000380)=""/181, 0xfff5}, {&(0x7f0000000440)=""/111, 0x6f}], 0x7, 0x0, 0x0) 21:48:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x200000}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x2, 0x1be, 0x0, r0}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x5, 0x4000010, r3, 0x10000000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_WRITE_FIXED={0x5, 0x46a00e7e583a3965, 0x0, @fd_index=0x1, 0x0, 0xfffffffffffffffc, 0xc2c, 0x16}, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:48:01 executing program 0: rename(&(0x7f0000000540)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffa}) 21:48:01 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x2}]}}, &(0x7f00000003c0)=""/211, 0x26, 0xd3, 0x8}, 0x20) 21:48:01 executing program 5: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3, 0xfffffffffffffff8}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:48:01 executing program 4: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:48:02 executing program 1: semtimedop(0x0, &(0x7f00000005c0)=[{0x3, 0x7fff, 0x1800}], 0x1, 0x0) 21:48:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@abs, 0x6e, 0x0}, 0x0) 21:48:03 executing program 5: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x200000}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3, 0xfffffffffffffff8}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:48:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x7fe, 0xfffffffffffffffe}) 21:48:03 executing program 0: r0 = syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7df474fc56d3640b}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 21:48:03 executing program 1: syz_open_dev$evdev(&(0x7f00000009c0), 0x0, 0x0) 21:48:03 executing program 3: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a80)) 21:48:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000d00)={&(0x7f00000002c0), 0xc, &(0x7f0000000cc0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 21:48:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x1600bd60, &(0x7f0000000000), 0x4) 21:48:04 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0xa}]}}, &(0x7f00000003c0)=""/211, 0x26, 0xd3, 0x8}, 0x20) 21:48:04 executing program 3: pipe(&(0x7f0000001180)) 21:48:05 executing program 4: syz_open_dev$evdev(&(0x7f00000009c0), 0xd74, 0x0) 21:48:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), r0) 21:48:05 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) 21:48:05 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000003c0)=""/211, 0x1a, 0xd3, 0x8}, 0x20) 21:48:05 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x14}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:48:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) 21:48:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x7, 0x4) 21:48:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000000101010300000000000000000000000008000840c4f3ede6b350060000000042d13bc817b3f5d7421d8dc9e02be738953b1735877584a3601e8e12a100000000e6266d34279f8269a7e0ae34a82087bdfb20e34dace0c91b82da25"], 0x1c}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000005f00), 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 21:48:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="8256a68f64b13d6ae64ecfafbabd81fd3b986917", 0x14) 21:48:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x5}, 0x40) 21:48:05 executing program 2: r0 = openat$tcp_mem(0xffffff9c, 0x0, 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000001140), 0x48) r1 = openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000080), 0x20400, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 21:48:05 executing program 3: bpf$MAP_CREATE(0x21, &(0x7f0000000340), 0x40) 21:48:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xe, 0x4, 0x0, 0x5}, 0x40) 21:48:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000000)="5ea38ff64118585e3219043a1853796d6e0ac01e", 0x14) 21:48:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) pipe(0x0) sync_file_range(r1, 0x0, 0x0, 0xf) 21:48:06 executing program 2: openat$tcp_mem(0xffffff9c, 0x0, 0x1, 0x0) write$tcp_mem(0xffffffffffffffff, &(0x7f0000001140), 0x48) r0 = openat$autofs(0xffffff9c, &(0x7f0000004780), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000080), 0x20400, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 21:48:06 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x24000080) socketpair(0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200), 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x3, 0x80, 0x0, 0x8, 0x5, 0x7, 0x0, 0x8001, 0x4004, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000600), 0x1e}, 0x1000, 0x0, 0x2, 0x7, 0x26d, 0x8, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x4) sendto(0xffffffffffffffff, 0x0, 0x0, 0x41, 0x0, 0x0) read$FUSE(r0, &(0x7f00000007c0)={0x2020}, 0x2020) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000240)=[{0x0}], 0x1}, 0x8800) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x16}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) 21:48:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x9, 0x4) 21:48:06 executing program 3: bpf$PROG_LOAD(0x18, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:48:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:48:07 executing program 4: bpf$MAP_CREATE(0x2, 0x0, 0x100000) 21:48:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@nat={'nat\x00', 0x1b, 0x5, 0x4e4, 0x268, 0x134, 0xffffffff, 0x3cc, 0x134, 0x524, 0x524, 0xffffffff, 0x524, 0x524, 0x5, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, [], [], 'erspan0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xec, 0x134, 0x0, {}, [@common=@ipv6header={{0x24}}, @common=@inet=@socket1={{0x24}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x4, @ipv4=@multicast2, @ipv4=@multicast2, @icmp_id}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@mh={{0x24}, {"4aed"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@dev}}}, {{@ipv6={@ipv4, @mcast2, [], [], 'vxcan1\x00', 'syzkaller0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@mcast2, @port=0x4e23, @icmp_id}}}, {{@ipv6={@private0, @private0, [], [], 'veth1_to_bond\x00', 'veth1_vlan\x00'}, 0x0, 0xa4, 0xec}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x540) 21:48:07 executing program 2: syz_io_uring_setup(0x1409, &(0x7f0000000280), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), 0x0) syz_io_uring_setup(0x1215, &(0x7f0000000380), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 21:48:07 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)=']', 0x1) 21:48:07 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x3, 0x80, 0x0, 0x8, 0x0, 0x7, 0x0, 0x8001, 0x4004, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000600), 0x1e}, 0x1000, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x4) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000007c0)={0x2020}, 0x200027e0) 21:48:07 executing program 4: bpf$MAP_CREATE(0xf, &(0x7f0000000340), 0x40) 21:48:07 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0xa040600) sync_file_range(r0, 0x0, 0x0, 0x0) 21:48:07 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f00000007c0)={0x2020}, 0x200027e0) 21:48:07 executing program 5: bpf$MAP_CREATE(0x11, &(0x7f0000000340), 0x40) 21:48:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x7f, 0x4) 21:48:08 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 21:48:08 executing program 2: syz_open_dev$evdev(&(0x7f00000012c0), 0x0, 0x4100) 21:48:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001400000018000180140002006d6163766c616e31"], 0x2c}}, 0x0) 21:48:08 executing program 5: r0 = open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r2 = memfd_create(&(0x7f0000000340)='/s\xcb\x9cFE\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R3\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8cC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6$\x03\x89\xf7\xb6f\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\xa9&c\x94\xd4\x01\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\xd1\xbb\xcdhe#~\xd68S\x00\xfc\x13\x80\x8bo\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xa2\f\x15F\x0f\f\xb89\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84\x01\xa3nF\xc6\x8e\xe8\x10A\xd05\x89\x88.\xed\bF\xd6B\xad\b0\xf9B:R\xa71\xd0\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r2, 0x42003) sendfile(r1, r2, 0x0, 0x2008000fffffffe) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x16d900, 0x0) sendfile(r0, r3, 0x0, 0x1000000) 21:48:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 21:48:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x0, 0x0, 0x0, 0x6}, 0x40) 21:48:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x3, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x2}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:48:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x0, 0xf4240, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:48:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x3, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:48:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x3, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x6}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:48:09 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)) 21:48:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f000001eb40)={0x1, 0x0, 0x0, 0x0, 0x1492, 0x1}, 0x40) 21:48:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x4, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:48:09 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='\x00') 21:48:09 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 21:48:09 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) 21:48:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f000001b6c0)={0x7}, 0x40) 21:48:10 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x1, 0x0, [0x0]}) 21:48:10 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)=ANY=[@ANYBLOB="0109"]) 21:48:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x4, 0x3, &(0x7f0000000140)=@framed={{}, [], {0x95, 0x0, 0x0, 0x3f261a00}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:48:10 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x9c, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:48:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:48:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/200, 0x2b, 0xc8, 0x1}, 0x20) 21:48:10 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 21:48:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfeffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:48:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f0000000080)=""/208, 0x2c, 0xd0, 0x1}, 0x20) 21:48:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:48:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x3, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x8}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:48:11 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 21:48:11 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 21:48:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2902000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:48:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x3, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x3}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:48:11 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 21:48:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x3, 0x3, &(0x7f0000000140)=@framed={{0x61}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:48:11 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='syz0\x00') 21:48:11 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 21:48:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x1c, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:48:12 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 21:48:12 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(&{\x00') [ 1431.457631][ T3126] ieee802154 phy0 wpan0: encryption failed: -22 [ 1431.464708][ T3126] ieee802154 phy1 wpan1: encryption failed: -22 21:48:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000001b6c0)={0x7, 0x0, 0x0, 0x0, 0x800}, 0x40) 21:48:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x3, 0x3, &(0x7f0000000140)=@framed={{0x18, 0xa}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:48:12 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:48:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@ipv6_delroute={0x34, 0x19, 0x9592c6288e9c92e1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x9}, [@RTA_METRICS={0x4}, @RTA_GATEWAY={0x14, 0x5, @private0}]}, 0x34}}, 0x0) 21:48:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) 21:48:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 21:48:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}]}}, &(0x7f0000000280)=""/236, 0x32, 0xec, 0x1}, 0x20) 21:48:12 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:48:12 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 21:48:13 executing program 3: syz_open_dev$vcsa(&(0x7f0000000180), 0x6, 0x0) 21:48:13 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/117, 0x75) 21:48:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000039c0)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x2061, 0x0) 21:48:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x27, 0x0, 0x0) 21:48:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000500), 0x4) 21:48:13 executing program 5: setresuid(0x0, 0xee01, 0xffffffffffffffff) setresuid(0x0, 0x0, 0x0) 21:48:13 executing program 3: r0 = socket(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890d, 0x0) 21:48:13 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="c32cb2000024"]) fork() 21:48:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @ioapic={0x5000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {0x0, 0x3f}]}}) 21:48:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x3ff, 0xfffffff8, 0xfffffff9, 0xc0}, 0x40) 21:48:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001d40)=@delchain={0x24, 0x65, 0x217, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 21:48:14 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@nfc, 0x80) 21:48:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000180)) 21:48:14 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="c9c9dee754a0241db1f9bd2301941348890b68bb0bf9f8d2e747d45781e21ad6662dafbe00373c58a96f225f708ec65da9c72d6404a50e5196db3593fc9c23431e1e693353da5f45525db71d74416156c7b5d5f88b912628c943962c8d", 0x5d}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_QUERY(0x7, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 21:48:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x1) 21:48:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004e80), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004f00)={&(0x7f0000000140)={0x20, r1, 0xfc5, 0x0, 0x0, {{0x7e}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 21:48:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@delneigh={0x1c}, 0x1c}, 0x8}, 0x0) 21:48:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)=""/131, 0x1001) 21:48:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000280)) 21:48:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x12102) syz_genetlink_get_family_id$nl80211(&(0x7f0000004240), r0) 21:48:15 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x6, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000300), 0xb7, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000040)={0x2, 0x8000, 0x80001, 0xe44, 0xff, 0x40000002}) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x5) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) 21:48:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000000c0)) 21:48:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000), 0x3c, 0x0, 0xffffffffffffffb9}, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x83193258902e2979) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x5) 21:48:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001d80)=@newtaction={0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 21:48:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)='w', 0x1}], 0x1}, 0x400c040) 21:48:15 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f0000000040)) 21:48:15 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x54c, 0x268, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x8, 0x0, 0xe6, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x3, 0x1, 0x0, 0xc, {0x9, 0x21, 0x5, 0x9, 0x1, {0x22, 0x1d9}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x4b, 0x0, 0x81}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x0, 0x4, 0x3}}]}}}]}}]}}, &(0x7f0000000900)={0x0, 0x0, 0x40, &(0x7f0000000600)={0x5, 0xf, 0x40, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x81, "b06b8de4f009161942681471b2108e3b"}, @ssp_cap={0x24, 0x10, 0xa, 0x7f, 0x6, 0x65, 0xf00f, 0x8001, [0x0, 0x0, 0xff003f, 0xc0, 0x0, 0x3f00]}, @ptm_cap={0x3}]}, 0x6, [{0xd2, &(0x7f0000000640)=@string={0xd2, 0x3, "2769b3cb868f4ace7e13be9f039d68e83f8d575d336a33b3ac301aca22299266b4c798034ea26f721cc12eb1094616d0214e9d0f1d4023913c29fa7a96b093bc8c292ec4eb2e646821d7a4818e6d0e79075fbeb27288d97d00aec6d7e6f9e212fb14b18b75b1d316b14cb08af9d59e2d561123ea8dc89e8a2bd7f10021224bcef2cb9d299c299ec08ff77f099b3a5c4bcfb1e70c637707b754d41be0bb8b4a257a5221699cbfe3eea94a68681c1d89d7f09b6ef22a7cff4a088cbb1e32cabfb98161d089599906335d0e4afaa8330c4c"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x2c01}}, {0x4, &(0x7f0000000780)=@lang_id={0x4, 0x3, 0x443}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4, 0x3, 0x83e}}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x34, &(0x7f0000000880)=@string={0x34, 0x3, "983369a565827544f54c137ca8cd044cd1e794aacd5c561f86b5b69475971b02fe4baf2a445b972a859495a259427d0d3e83"}}]}) 21:48:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x43, 0x4) 21:48:15 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000200)) 21:48:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000100)) 21:48:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000000)=0x3c00, 0x4) 21:48:16 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000000140), 0x40) [ 1435.743884][ T8457] usb 6-1: new high-speed USB device number 16 using dummy_hcd 21:48:16 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/123, 0x7b}, {&(0x7f00000000c0)=""/181, 0xb5}, {&(0x7f0000000180)=""/93, 0x5d}], 0x3, &(0x7f0000000540)=[{&(0x7f0000000340)=""/218, 0xda}, {0x0}], 0x2, 0x0) 21:48:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{}, "4ae979a627db4aad", "33010e46b273db014ec60081e94f7440", "008b8561", "b59faad55fe01dbb"}, 0x28) [ 1435.983871][ T8457] usb 6-1: Using ep0 maxpacket: 8 21:48:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 21:48:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001d40)=@delchain={0x24, 0x43, 0x217}, 0x24}}, 0x0) [ 1436.106408][ T8457] usb 6-1: config 1 interface 0 altsetting 128 endpoint 0x81 has an invalid bInterval 75, changing to 10 [ 1436.118042][ T8457] usb 6-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1436.131643][ T8457] usb 6-1: config 1 interface 0 has no altsetting 0 21:48:16 executing program 3: prctl$PR_SET_DUMPABLE(0x34, 0x0) 21:48:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x7fffffff, 0xffff) sendmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000b, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, 0x0, 0x0, 0x0, 0x9f, &(0x7f0000000440)=""/159, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xa, 0x2, 0xeea2}, 0x10, 0xffffffffffffffff}, 0x78) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000600), 0x204083acb88ff8b, 0x0, 0x0) [ 1436.360224][T27278] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1436.425498][ T8457] usb 6-1: New USB device found, idVendor=054c, idProduct=0268, bcdDevice= 0.40 [ 1436.435072][ T8457] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1436.443496][ T8457] usb 6-1: Product: у [ 1436.448072][ T8457] usb 6-1: Manufacturer: Ⰱ [ 1436.452777][ T8457] usb 6-1: SerialNumber: ࠾ 21:48:17 executing program 5: prctl$PR_SET_DUMPABLE(0xd, 0x0) 21:48:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@getchain={0x11, 0x2c, 0x1}, 0x24}}, 0x0) 21:48:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8918, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 21:48:17 executing program 1: prctl$PR_SET_DUMPABLE(0x2c, 0x0) 21:48:17 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f0000000200)=""/20, 0x0, 0x1000}, 0x20) [ 1437.302131][ T8457] usbhid 6-1:1.0: can't add hid device: -71 [ 1437.308688][ T8457] usbhid: probe of 6-1:1.0 failed with error -71 [ 1437.396370][ T8457] usb 6-1: USB disconnect, device number 16 21:48:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000000100)=@newtfilter={0x24, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) 21:48:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xd, 0x0, &(0x7f0000000080)) 21:48:18 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000001440)=[{0x0}, {0xfffffffffffffffe}], 0x2, 0x0, 0x0) 21:48:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) connect$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 21:48:18 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000018c0)={@map, 0xffffffffffffffff, 0x15}, 0x10) 21:48:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) [ 1437.974021][T27308] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:48:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001d80)=@newtaction={0x48, 0x11, 0x1, 0x0, 0x0, {0x7}, [{0x34, 0x1, [@m_skbmod={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 21:48:18 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 21:48:19 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xfffff001}, 0x8) 21:48:19 executing program 2: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x400000) 21:48:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001d40)=@delchain={0x24, 0x5a, 0x217}, 0x24}}, 0x0) 21:48:19 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001c00), 0x1, 0x0) 21:48:19 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5207, 0x0) 21:48:19 executing program 5: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1b, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:48:19 executing program 3: process_vm_readv(0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=""/27, 0x1b}], 0x1, &(0x7f0000000b00)=[{&(0x7f0000000600)=""/124, 0x7c}, {0x0}], 0x2, 0x0) 21:48:19 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="c9c9dee754a0241db1f9bd2301941348890b68bb0bf9f8d2e747d45781e21ad6662dafbe00373c58a96f225f708ec65da9c72d6404a50e5196db3593fc9c23431e1e693353da5f45525db71d74416156c7b5d5f88b912628c943962c8d", 0x5d}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_QUERY(0x3, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 21:48:19 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080), 0xfffffe58) 21:48:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000800)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) [ 1439.516992][T27337] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1439.525031][T27337] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:48:20 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080), 0x4) 21:48:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() ptrace$pokeuser(0x6, 0x0, 0x0, 0x5) sched_setattr(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x4, 0x7}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 21:48:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 21:48:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2e15}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) [ 1440.066043][T27337] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1440.247534][T27341] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:48:20 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x40}, 0x10) [ 1440.542242][T27341] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1440.564262][T27354] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 1440.572630][T27354] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1440.602633][T27354] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1440.620541][T27354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1440.630580][T27354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:48:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 21:48:21 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 21:48:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x1, &(0x7f0000001280)=""/4052, &(0x7f0000001140)=0xfd4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 21:48:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:48:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000440)) [ 1441.195472][T27371] hsr0: VLAN not yet supported [ 1441.195560][T27371] ===================================================== [ 1441.203623][T27371] BUG: KMSAN: uninit-value in hsr_fill_frame_info+0x521/0x6a0 [ 1441.213817][T27371] CPU: 0 PID: 27371 Comm: syz-executor.4 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 1441.213817][T27371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1441.213817][T27371] Call Trace: [ 1441.213817][T27371] dump_stack+0x24c/0x2e0 [ 1441.213817][T27371] kmsan_report+0xfb/0x1e0 [ 1441.213817][T27371] __msan_warning+0x5c/0xa0 [ 1441.213817][T27371] hsr_fill_frame_info+0x521/0x6a0 [ 1441.213817][T27371] ? hsr_drop_frame+0x2a0/0x2a0 [ 1441.213817][T27371] hsr_forward_skb+0xc4f/0x27f0 [ 1441.213817][T27371] ? rcu_read_unlock_strict+0x9/0x10 [ 1441.213817][T27371] ? kmsan_get_metadata+0x116/0x180 [ 1441.213817][T27371] hsr_dev_xmit+0x133/0x230 [ 1441.213817][T27371] ? is_hsr_master+0xb0/0xb0 [ 1441.213817][T27371] xmit_one+0x2b6/0x760 [ 1441.213817][T27371] __dev_queue_xmit+0x3432/0x4600 [ 1441.213817][T27371] dev_queue_xmit+0x4b/0x60 [ 1441.213817][T27371] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 1441.213817][T27371] packet_sendmsg+0x86ee/0x99d0 [ 1441.213817][T27371] ? kmsan_get_metadata+0x116/0x180 [ 1441.213817][T27371] ? kmsan_internal_set_origin+0x82/0xc0 [ 1441.213817][T27371] ? process_slab+0x1421/0x1b70 [ 1441.213817][T27371] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1441.213817][T27371] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1441.213817][T27371] ? packet_getsockopt+0x1120/0x1120 [ 1441.339867][T27371] __sys_sendto+0x9ea/0xc60 [ 1441.339867][T27371] ? kmsan_get_metadata+0x116/0x180 [ 1441.339867][T27371] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1441.339867][T27371] ? kmsan_get_metadata+0x116/0x180 [ 1441.339867][T27371] __se_sys_sendto+0x107/0x130 [ 1441.339867][T27371] __x64_sys_sendto+0x6e/0x90 [ 1441.339867][T27371] do_syscall_64+0x9f/0x140 [ 1441.339867][T27371] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1441.339867][T27371] RIP: 0033:0x4665d9 [ 1441.339867][T27371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1441.339867][T27371] RSP: 002b:00007f0d2c10f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1441.339867][T27371] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1441.339867][T27371] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1441.339867][T27371] RBP: 00000000004bfcb9 R08: 0000000020000080 R09: 0000000000000014 [ 1441.339867][T27371] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1441.339867][T27371] R13: 0000000000a9fb1f R14: 00007f0d2c10f300 R15: 0000000000022000 [ 1441.339867][T27371] [ 1441.339867][T27371] Uninit was created at: [ 1441.339867][T27371] kmsan_internal_poison_shadow+0x66/0xd0 [ 1441.339867][T27371] kmsan_slab_alloc+0x8e/0xe0 [ 1441.339867][T27371] __kmalloc_node_track_caller+0xa4f/0x1470 [ 1441.339867][T27371] __alloc_skb+0x4dd/0xe90 [ 1441.339867][T27371] alloc_skb_with_frags+0x1f3/0xc10 [ 1441.339867][T27371] sock_alloc_send_pskb+0xdc1/0xf90 [ 1441.339867][T27371] packet_sendmsg+0x6a12/0x99d0 [ 1441.339867][T27371] __sys_sendto+0x9ea/0xc60 [ 1441.339867][T27371] __se_sys_sendto+0x107/0x130 [ 1441.339867][T27371] __x64_sys_sendto+0x6e/0x90 [ 1441.339867][T27371] do_syscall_64+0x9f/0x140 [ 1441.339867][T27371] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1441.339867][T27371] ===================================================== [ 1441.339867][T27371] Disabling lock debugging due to kernel taint [ 1441.339867][T27371] Kernel panic - not syncing: panic_on_kmsan set ... [ 1441.538189][T27371] CPU: 0 PID: 27371 Comm: syz-executor.4 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 1441.538189][T27371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1441.538189][T27371] Call Trace: [ 1441.538189][T27371] dump_stack+0x24c/0x2e0 [ 1441.571381][T27371] panic+0x4c6/0xea7 [ 1441.571381][T27371] ? add_taint+0x17c/0x210 [ 1441.571381][T27371] kmsan_report+0x1de/0x1e0 [ 1441.571381][T27371] __msan_warning+0x5c/0xa0 [ 1441.571381][T27371] hsr_fill_frame_info+0x521/0x6a0 21:48:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8953, 0x0) [ 1441.571381][T27371] ? hsr_drop_frame+0x2a0/0x2a0 [ 1441.595505][T27371] hsr_forward_skb+0xc4f/0x27f0 [ 1441.595505][T27371] ? rcu_read_unlock_strict+0x9/0x10 [ 1441.595505][T27371] ? kmsan_get_metadata+0x116/0x180 [ 1441.595505][T27371] hsr_dev_xmit+0x133/0x230 [ 1441.595505][T27371] ? is_hsr_master+0xb0/0xb0 [ 1441.595505][T27371] xmit_one+0x2b6/0x760 [ 1441.595505][T27371] __dev_queue_xmit+0x3432/0x4600 [ 1441.633918][T27371] dev_queue_xmit+0x4b/0x60 [ 1441.633918][T27371] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 1441.633918][T27371] packet_sendmsg+0x86ee/0x99d0 [ 1441.633918][T27371] ? kmsan_get_metadata+0x116/0x180 [ 1441.633918][T27371] ? kmsan_internal_set_origin+0x82/0xc0 [ 1441.633918][T27371] ? process_slab+0x1421/0x1b70 [ 1441.633918][T27371] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1441.633918][T27371] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1441.633918][T27371] ? packet_getsockopt+0x1120/0x1120 [ 1441.633918][T27371] __sys_sendto+0x9ea/0xc60 [ 1441.633918][T27371] ? kmsan_get_metadata+0x116/0x180 [ 1441.633918][T27371] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1441.633918][T27371] ? kmsan_get_metadata+0x116/0x180 [ 1441.633918][T27371] __se_sys_sendto+0x107/0x130 [ 1441.633918][T27371] __x64_sys_sendto+0x6e/0x90 [ 1441.633918][T27371] do_syscall_64+0x9f/0x140 [ 1441.633918][T27371] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1441.633918][T27371] RIP: 0033:0x4665d9 [ 1441.633918][T27371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1441.633918][T27371] RSP: 002b:00007f0d2c10f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1441.633918][T27371] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1441.633918][T27371] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1441.633918][T27371] RBP: 00000000004bfcb9 R08: 0000000020000080 R09: 0000000000000014 [ 1441.633918][T27371] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1441.633918][T27371] R13: 0000000000a9fb1f R14: 00007f0d2c10f300 R15: 0000000000022000 [ 1441.633918][T27371] Kernel Offset: disabled [ 1441.633918][T27371] Rebooting in 86400 seconds..