{{0x0, 0x1, 0x1fb4ef4b}}, 0x4b3e, &(0x7f00000001c0)="75514f78213279bbda152a5682"}}) 04:39:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) read(r0, 0x0, 0x0) 04:39:17 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x1, @sdr}) 04:39:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:17 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x9}, 0x0) 04:39:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mcast2}}}}, 0x0) 04:39:17 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r0, 0x80184153, 0x0) 04:39:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x38, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8}, @CTA_TIMEOUT_DCCP_CLOSING={0x8}]}]}, 0x38}}, 0x0) 04:39:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x0, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000100)) 04:39:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:39:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002e40)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-avx\x00'}, 0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) 04:39:18 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) fstat(0xffffffffffffffff, 0x0) 04:39:18 executing program 2: perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x5, 0xffff}}}, 0x24}}, 0x0) 04:39:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x0, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2}}}}, 0x0) [ 612.536396][T12932] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 612.545180][T12932] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 04:39:19 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) 04:39:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 04:39:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x0, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2}}}}, 0x0) 04:39:19 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) fstat(0xffffffffffffffff, 0x0) 04:39:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 04:39:19 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) fstat(0xffffffffffffffff, 0x0) 04:39:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, 0xffffffffffffffff) 04:39:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @mcast2}}}}, 0x0) 04:39:20 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) fstat(0xffffffffffffffff, 0x0) 04:39:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) close(r0) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x48100, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000280)=0x800, 0x0, 0x0) 04:39:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty}, {}, {}, 0x0, 0x1}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002"], 0x18) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="833695d1b54d", @random="1dffda1c8cdb", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast2=0xe0000001}, @address_request={0x11, 0x2}}}}}, 0x0) 04:39:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}, 0x0) 04:39:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000180)="b63da47b1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffff072efb74fda5cec5cbda5120793d", 0x30) 04:39:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:21 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) fstat(0xffffffffffffffff, 0x0) 04:39:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) dup2(r1, r0) 04:39:21 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) fstat(0xffffffffffffffff, 0x0) 04:39:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @mcast2}}}}, 0x0) 04:39:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r7, {0x1}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 04:39:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @mcast2}}}}, 0x0) 04:39:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x3, {0xf}}) [ 615.625672][T13031] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 615.771901][T13037] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:39:22 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) 04:39:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x9, 0x4, 0x123, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) open(0x0, 0x0, 0x0) 04:39:22 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="c5"], 0x5) r1 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 04:39:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @mcast2}}}}, 0x0) 04:39:22 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) fstat(0xffffffffffffffff, 0x0) 04:39:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:22 executing program 3: setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) timer_create(0x0, 0x0, &(0x7f0000000200)) socket(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000140)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x31}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000090}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 04:39:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, @mcast2}}}}, 0x0) 04:39:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x84) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 04:39:23 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:39:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:23 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x5450, 0x0) 04:39:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mcast2}}}}, 0x0) 04:39:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000000", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) 04:39:23 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r3) 04:39:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:24 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x0, @raw_data="dff94844f7557a7aa780d810c13f99c1b7b0d461e80fe8b2337de90ecf8e19b4104df009043c13e755c6a35c987dbb4da4ffadf9381c28ffe6f97d219a4524a895548edf9e234ab0e6b19aea1d928cda0fc658f9cc8518e088103041b9c1e29111942be6fa975d0b90145917f61be5fae5d3c00723a032effe762493e012cdc220d6fb7e0daf2897f5ca67de4ac0bc8dc9a520c419fd7156c6e6e205ec7c7d306bd1d0665d540481ef6947422fc1cc93d061e4193ae62a5d15290adf15341ea0fdb0384ad9237272"}) [ 617.868372][T13107] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 04:39:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:39:24 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 04:39:24 executing program 3: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r2, r1) 04:39:24 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r3) 04:39:24 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001980)='/dev/cachefiles\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000100)) 04:39:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2}}}}, 0x0) 04:39:24 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x4) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) write$dsp(r0, &(0x7f0000001600)="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", 0x154) 04:39:25 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x5000f4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x24000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffff8) perf_event_open(&(0x7f0000002340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) lseek(r2, 0x0, 0x4) 04:39:25 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4000, 0x0) 04:39:25 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r3) 04:39:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2}}}}, 0x0) 04:39:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:25 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x4) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) write$dsp(r0, &(0x7f0000001600)="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", 0x154) 04:39:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @mcast2}}}}, 0x0) 04:39:26 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ppoll(&(0x7f0000001580)=[{}], 0x1, 0x0, 0x0, 0x0) 04:39:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:26 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r3) 04:39:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, 0x0, 0xfd90, 0xfc}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) 04:39:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}, 0x0) 04:39:26 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ed4530534f30e41e"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) 04:39:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440), 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @mcast2}}}}, 0x0) 04:39:27 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 04:39:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote, 0xffff}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="24000000000000002900000032000000fc0000000200000000f25df2208432f814"], 0x28}, 0x0) 04:39:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440), 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b66, &(0x7f0000000480)={0x0, 0x0, 0x0}) 04:39:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @mcast2}}}}, 0x0) 04:39:28 executing program 3: msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[@ANYRES16], 0x1, 0x0) 04:39:28 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 04:39:29 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000200)='./file0/file1\x00') 04:39:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440), 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:29 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') creat(&(0x7f0000002100)='./file0/file1\x00', 0x0) 04:39:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @mcast2}}}}, 0x0) 04:39:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000706050000080000fffff000000000000500010006"], 0x1c}, 0x1, 0xdd473aaf32000000}, 0x0) 04:39:29 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 04:39:29 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') 04:39:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, @mcast2}}}}, 0x0) 04:39:29 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:39:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mcast2}}}}, 0x0) 04:39:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:30 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0x7ff, 0x0, 0x0, "307a3918319901ba6f227acb405a5060856c2f"}) 04:39:30 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r2 = syz_open_pts(r1, 0x4000000040042) fcntl$dupfd(r1, 0x0, r2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x5) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r3, &(0x7f0000000300)="c9", 0x1) tkill(r0, 0x16) 04:39:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:39:30 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') open(&(0x7f00000006c0)='./file0/file0\x00', 0xef9147bc58b42ff5, 0x0) 04:39:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:30 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:39:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2}}}}, 0x0) 04:39:31 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @random="74ed278877c5", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 04:39:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2}}}}, 0x0) 04:39:32 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) rename(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000040)='./file0\x00') mknod(0x0, 0xc300, 0x0) 04:39:32 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:39:32 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_LINK={0x8, 0x3, 0x8001}]}}]}, 0x4c}}, 0x0) 04:39:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @mcast2}}}}, 0x0) 04:39:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:33 executing program 3: clone(0x20003900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') socket$inet(0x2, 0x0, 0x7ffffb) syz_genetlink_get_family_id$tipc2(0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xc63b9e35) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}}, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) 04:39:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/137, &(0x7f0000695ffc)=0x89) [ 626.953117][T13312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 626.998915][T13309] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 627.126953][T13326] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 627.146990][T13309] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 627.163710][T13325] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 627.270292][T13319] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 04:39:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}, 0x0) 04:39:33 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x9) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001c40)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 04:39:33 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(0xffffffffffffffff) 04:39:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff91) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000002400)="b9800000c03500400000665c0f5d0202f5fbfb20e00f074b064000c4635765f766400fc774a600f30fbcf726660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x57}], 0x1, 0x59, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdd000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:33 executing program 3: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) close(0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) keyctl$KEYCTL_MOVE(0x4, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 04:39:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) [ 627.848275][T13346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:39:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @mcast2}}}}, 0x0) 04:39:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) [ 628.281093][T13353] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:39:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b49915270425cbdbe1f87d3d738617f41196ad45e71a61dcaf9727e42c1f610fbe7cf4dbce06165c3d75d3261eba59f8a2fe7abac9a805214f416963811544b9a492a7c847be060de22582696cc0d0f0a96c574dbb6abe164386af60def6e8b1d22b789e691644c4604b0cab838ae6723318fb794bb113e32953a06df60666facd5ade36ea527541769ad08966ebdf246bf423343e65b000628201ce49cb1f524ab652edfd063b6cbda2021be5c13daecd43d59b445d82fb30145d5bede62e93", 0xc0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000480)="98", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000017c0)={r0, r0, r1}, 0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={'blake2b-160\x00'}}) 04:39:34 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(0xffffffffffffffff) 04:39:34 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x800}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x81) 04:39:34 executing program 4: 04:39:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @mcast2}}}}, 0x0) 04:39:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:35 executing program 4: 04:39:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x0, 0x0, 0x98, 0x0, 0x0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'hsr0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xe0, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x133) 04:39:35 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(0xffffffffffffffff) 04:39:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000e4c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006180)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000081c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000a200)={0x2020}, 0x2020) 04:39:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @mcast2}}}}, 0x0) [ 629.639347][T13390] Cannot find add_set index 0 as target 04:39:37 executing program 3: 04:39:37 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @dev}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 04:39:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, @mcast2}}}}, 0x0) 04:39:37 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:39:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:37 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) r1 = socket(0x2, 0x2, 0x0) dup2(r1, r0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) [ 631.254839][T13416] x_tables: duplicate underflow at hook 2 04:39:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mcast2}}}}, 0x0) 04:39:37 executing program 2: 04:39:37 executing program 4: 04:39:37 executing program 3: 04:39:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:39:38 executing program 3: 04:39:38 executing program 2: 04:39:38 executing program 4: 04:39:38 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:39:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:38 executing program 3: 04:39:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2}}}}, 0x0) 04:39:38 executing program 4: 04:39:38 executing program 2: 04:39:39 executing program 3: 04:39:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2}}}}, 0x0) 04:39:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:39 executing program 2: 04:39:39 executing program 4: 04:39:39 executing program 3: 04:39:39 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:39:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @mcast2}}}}, 0x0) 04:39:39 executing program 2: 04:39:39 executing program 4: 04:39:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:40 executing program 3: 04:39:40 executing program 2: 04:39:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}, 0x0) 04:39:40 executing program 4: 04:39:40 executing program 3: 04:39:40 executing program 2: 04:39:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:41 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r3) 04:39:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @mcast2}}}}, 0x0) 04:39:41 executing program 4: 04:39:41 executing program 3: 04:39:41 executing program 2: 04:39:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:41 executing program 3: 04:39:41 executing program 2: 04:39:41 executing program 4: 04:39:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @mcast2}}}}, 0x0) 04:39:41 executing program 3: 04:39:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:42 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r3) 04:39:42 executing program 4: 04:39:42 executing program 2: 04:39:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @mcast2}}}}, 0x0) 04:39:42 executing program 3: 04:39:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:42 executing program 2: 04:39:42 executing program 4: 04:39:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, @mcast2}}}}, 0x0) 04:39:42 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r3) 04:39:42 executing program 3: 04:39:43 executing program 2: 04:39:43 executing program 4: 04:39:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x94, 0x0, 0x0, 0x0, 0x0, 0x144, 0x170, 0x170, 0x144, 0x170, 0x3, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'wg1\x00', 'bond0\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f238956707d8f2afcde4b11021240634ad81d7f525eecb24a841d9713e61"}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x234) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 04:39:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mcast2}}}}, 0x0) 04:39:43 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r3) 04:39:43 executing program 2: 04:39:43 executing program 4: 04:39:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0), 0x0, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:39:44 executing program 2: 04:39:44 executing program 4: 04:39:44 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r3) 04:39:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0), 0x0, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:44 executing program 2: 04:39:44 executing program 3: 04:39:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2}}}}, 0x0) 04:39:44 executing program 4: 04:39:44 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r3) 04:39:45 executing program 2: 04:39:45 executing program 4: 04:39:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0), 0x0, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2}}}}, 0x0) 04:39:45 executing program 3: 04:39:45 executing program 2: 04:39:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:45 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r3) 04:39:45 executing program 4: 04:39:45 executing program 3: 04:39:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @mcast2}}}}, 0x0) 04:39:46 executing program 2: 04:39:46 executing program 3: 04:39:46 executing program 4: 04:39:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}, 0x0) 04:39:46 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r3) 04:39:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:46 executing program 2: 04:39:46 executing program 4: 04:39:46 executing program 3: 04:39:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @mcast2}}}}, 0x0) 04:39:47 executing program 2: 04:39:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:47 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r3) 04:39:47 executing program 3: 04:39:47 executing program 4: 04:39:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @mcast2}}}}, 0x0) 04:39:47 executing program 2: 04:39:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:47 executing program 4: 04:39:47 executing program 3: [ 641.500864][ T9086] Bluetooth: hci4: command 0x0406 tx timeout 04:39:47 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r3) 04:39:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @mcast2}}}}, 0x0) 04:39:48 executing program 2: 04:39:48 executing program 3: 04:39:48 executing program 4: 04:39:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, @mcast2}}}}, 0x0) 04:39:48 executing program 2: 04:39:48 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r3) 04:39:48 executing program 4: 04:39:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:48 executing program 3: 04:39:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mcast2}}}}, 0x0) 04:39:49 executing program 2: 04:39:49 executing program 4: 04:39:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}}], 0x1, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:49 executing program 3: 04:39:49 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r3) 04:39:49 executing program 2: 04:39:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:39:49 executing program 4: 04:39:49 executing program 3: 04:39:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}}], 0x1, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:50 executing program 2: 04:39:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2}}}}, 0x0) 04:39:50 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r3) 04:39:50 executing program 4: 04:39:50 executing program 3: 04:39:50 executing program 2: 04:39:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}}], 0x1, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:50 executing program 4: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)="da95ba5d4900d4b7d2286359c05794732d15262cdd65d6c331bffe9069ee456e4b3cfeb31568b7f4c32af6c4478cd7f9722f662c38a7d86ef65757bb319c012fe044e17bf384921ddbacbab2db89773ce2146ae62595aa501c85cc41cbae5c3da2b219337724196b0cdd75b9db4851bfd9fb9b3247cae16e9609a952f52c51b448179fed1e1fe06444018e91c878a1c110a5c8485bd4a8748465a3158b68b7f6d1819eca62a5e6ec073aa6ac1e7555d09ecc22a8654fab721f0f9444b2b45c54b0be7b34a0989e7896cd9a8c882cc5e35506b5b94faf87e341cbb720648911f5018a7ed3eac3be7093f62f2c86fe17a9ed1cbd5f2fb5404f11e5b1d62c46f6e6cc4da9487d75f608ab40b7e565845e9c2551db849639e0fe0f9b458b7a753a8faac4ca991e44f5b74e1db89c29502946c3a1e9fd124db08371b767da81a8932f23c83a3c54841110d7e76161bd326106087872ee1b8b9875cb44cabe14f022b065b13e053732259bb9d0aeb4b18f53b682664643466b813a0836e0a0067ac3724576f99b2528a8f58dc00c2856503633c3cf8be1d61260c03446a4586fadd337d371a2967e7e5992669da8f9aa4b25a39aeaad39344f323f459cc2e81287d7a99443cfc86f118936dfbbaabef5920788cc6a8761499e90491c3d16c2cd09bcb27743250b1323fac7d374dc7449509e551730aa8ab344217446cd71b010d3f23f33a4a0e09877b98275df64b0a65b9322cb902d936a1b5657d8b83a502517f93941b066b19ad07e5db7f0f4087c65013f5ed200d1424c331437583791c31c54f6bffdf89782b9c2e9157b9be63f857b83474c86d2d0880fb9647d3a2666e7073c9cc2d5bbeff0436a9d2f9e8b16a8644fc58bdd1c6b0ef6565bb86018a3f6fd9ef2801a5cabfd5f4564fffa282cde7336a2aca33242fd979e4ce57b3ec5587f1677a54b7f66692f3b6deff880e2e6eab64c3d57c72b28ce761732df74a80788c755b41e255d4eba3f1dba559d316447b0a52f7616935180203f890e9fea47474fa06b58a5802902d44aaacfdf3b6fcbcc583f8c80e0bb977f2c778968dc014770d6b6fb0d30993028aeec7a8f2665a3910b554c053044ead9910923176502b044e147c4ce2b0893ec247344c37debfb4f40f769b56121b4c0296f1059928e5b03cadca6ea9501bcc70b6785be8fdbc642137c5d284cc308d4cec652c72c366c48d1f0950447c690bbf91b63a0abc5842c8d77476cf5cfee5205e3ba180151380f148f24fc6060c6457413558a68cd3dc040dc7e2ca95b80d0fdccd97cd0bf0d97ffdce9f7b6540e6f86ae463970275f878ee993660bfedefb8037ae0c7004964f678b438efa51c48846c6e69004fbbe0b2e9cf76490df88c376fe5b5b17f5d78c269ecb9c3f3b470de04bb165ef207a0b1f2b4d2eb7e0ea361bee023e8d0ea69e"}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0xa, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"26a6222e01d5a5b37dc2b1c426c175f2"}}}}, 0xa0) 04:39:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2}}}}, 0x0) 04:39:51 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x46c00, 0x0) 04:39:51 executing program 2: 04:39:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{}], 0x1}}], 0x1, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:51 executing program 2: 04:39:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @mcast2}}}}, 0x0) 04:39:51 executing program 4: 04:39:51 executing program 3: 04:39:51 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r3) 04:39:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{}], 0x1}}], 0x1, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000088"]) 04:39:51 executing program 2: r0 = socket(0x1d, 0x80803, 0x1) accept4$packet(r0, 0x0, 0x0, 0x0) 04:39:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}, 0x0) 04:39:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x540b, 0x0) 04:39:52 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80805659, 0x0) 04:39:52 executing program 2: r0 = socket(0x23, 0x5, 0x0) getpeername(r0, &(0x7f0000001500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001580)=0x80) ioctl$sock_qrtr_TIOCINQ(r1, 0x40186366, &(0x7f00000015c0)) 04:39:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @mcast2}}}}, 0x0) 04:39:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x2, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 04:39:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{}], 0x1}}], 0x1, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) 04:39:52 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r3) 04:39:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @mcast2}}}}, 0x0) 04:39:53 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000001400)='/dev/snd/pcmC#D#p\x00', 0x0, 0x187400) 04:39:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:53 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, 0x0) 04:39:53 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x1000}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) 04:39:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @mcast2}}}}, 0x0) 04:39:53 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000200)='/dev/snd/midiC#D#\x00', 0xca, 0x24000) 04:39:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 04:39:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b30, &(0x7f0000000000)) 04:39:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, @mcast2}}}}, 0x0) 04:39:54 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(0xffffffffffffffff, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:39:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b4c, &(0x7f0000000480)={0x0, 0xfffe, 0x0}) 04:39:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2286, &(0x7f0000000040)) 04:39:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mcast2}}}}, 0x0) 04:39:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:39:54 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0xbfc9577aed1c54ba) 04:39:54 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(0xffffffffffffffff, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:39:54 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x2, 0x0) write$UHID_CREATE2(r0, 0x0, 0x0) 04:39:54 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000200)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 04:39:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:39:55 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0x40000000, 0x0, "745e26042856baf52576c98a5f7f0869b21d62f1f33ec2ada68516d212c0b3d9"}) 04:39:55 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(0xffffffffffffffff, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:39:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:39:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4bfa, &(0x7f0000000000)) 04:39:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b41, 0x0) 04:39:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2}}}}, 0x0) 04:39:55 executing program 3: clone3(&(0x7f0000002a80)={0x18002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:39:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:39:56 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:39:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) 04:39:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 04:39:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2}}}}, 0x0) 04:39:56 executing program 3: socket(0x2c, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, &(0x7f00000001c0), 0x0) 04:39:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:39:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000012c0)='/dev/sg#\x00', 0x1, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0xfffffffe, 0xa, 0x0, @buffer={0x0, 0x5a, &(0x7f0000000000)=""/90}, &(0x7f0000000080)="42330aaba0a71bca9ef8", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:39:56 executing program 4: r0 = socket(0xa, 0x3, 0x6) connect$rxrpc(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, 0x1c, {0x80fe, 0x0, 0x0, @private2={0xfc, 0x2, [0x0, 0x0, 0x0, 0x74, 0x0, 0x0, 0x7]}}}, 0x24) sendto$rxrpc(r0, &(0x7f0000000680)="d42a8a86", 0x4, 0x0, 0x0, 0x0) 04:39:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:39:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @mcast2}}}}, 0x0) 04:39:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000012c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000180)) 04:39:57 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x0, 0x0, "fb2d00f7e3303906"}) 04:39:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x5385, &(0x7f0000000140)) 04:39:57 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000000000/0x3000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x82000000) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)) 04:39:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:39:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}, 0x0) 04:39:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:39:58 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000200)=0x400) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)=0x400) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) 04:39:58 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000200)=0x400) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)=0x400) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) 04:39:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) arch_prctl$ARCH_GET_FS(0x1003, 0x0) 04:39:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @mcast2}}}}, 0x0) 04:39:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:39:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:39:58 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) write$dsp(r0, &(0x7f0000001600)="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", 0x20002600) 04:39:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @mcast2}}}}, 0x0) 04:39:59 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000000)={0x30, 0x3, 0x0, [{0x0, 0x40000, 0x1, 0x0, '*'}]}, 0x30) 04:39:59 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:39:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @mcast2}}}}, 0x0) 04:39:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:39:59 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 04:39:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b4d, &(0x7f0000000000)) 04:40:00 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, @mcast2}}}}, 0x0) 04:40:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "76acc04c6aa6038a8abd762bc4136fed67f0e2"}) 04:40:00 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x30dcd5f5, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x3b, 0x0, 0x0, "2ca1b8c8c6cdcd6799e0641678545da90042d30a72578162a9bbeaa1de4228573a6cbb12ef084dfd83af7467c037e939739a4fcc76a000448703ec"}) 04:40:01 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x9}, &(0x7f00000013c0)={0x0, 0x3938700}, 0x0) 04:40:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:01 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0xf00001}) 04:40:01 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mcast2}}}}, 0x0) 04:40:01 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000300), 0x4) 04:40:02 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045002, &(0x7f0000000040)) 04:40:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:40:02 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x3}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000001c0)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}}) 04:40:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b33, &(0x7f0000000000)) 04:40:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [], 0x2}, @mcast2}}}}, 0x0) 04:40:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0xc0481273, &(0x7f0000000040)={0x1d, 0x0, 0x0, "2ca1b8c8c6cdcd6799e0641678545da90042d30a72578162a9bbeaa1de"}) 04:40:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000100)={0x0, 0x0, "c689e024b82562b2368f36db4d50ea36e5e2b7bc31efb9b02e9489e3f1423073"}) 04:40:03 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000000)=0x8) 04:40:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [], 0x3}, @mcast2}}}}, 0x0) 04:40:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b44, &(0x7f0000000000)) 04:40:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0xa, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"26a6222e01d5a5b37dc2b1c426c175f2"}}}}, 0xa0) 04:40:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b46, &(0x7f0000000000)) 04:40:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [], 0x4}, @mcast2}}}}, 0x0) 04:40:04 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xa55, 0x181800) ioctl$VIDIOC_TRY_FMT(r0, 0x80805659, 0x0) 04:40:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b68, 0x0) 04:40:04 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x3}) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f000000d000/0x4000)=nil, 0x1000}) 04:40:04 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) write$dsp(r0, &(0x7f0000001600)="ed85c0aafdca59b82a84c34ea311f7fa4df3a24d48ce20d04b511a522717858d9269e40a9bede8ef014e3ed3a62225d94017b439d0b8d4d03eb50fa69330b073520bb28911beeb8348c4ece21e7c8d9f132c11c4e4a8786c0b3fd67c551134afe28d57310ced50be7d7f44842805da67fe7da4df89597ef952e51f7e2294927f4cc9259bd2947e618f1e9909808fb4e6740fc591f81a3bb537fc372d622a48769c9c87b998680361ebd6564639eafba83f7f297b424b42631ea95333bb6584c6", 0xc0) 04:40:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b40, &(0x7f0000000480)={0x0, 0x0, 0x0}) 04:40:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [], 0x5}, @mcast2}}}}, 0x0) 04:40:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:04 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) 04:40:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [], 0x6}, @mcast2}}}}, 0x0) 04:40:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:05 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x0, 0x0) 04:40:05 executing program 4: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 04:40:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x1, @sdr}) 04:40:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [], 0x7}, @mcast2}}}}, 0x0) 04:40:05 executing program 3: 04:40:05 executing program 4: 04:40:05 executing program 2: 04:40:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [], 0x8}, @mcast2}}}}, 0x0) 04:40:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:06 executing program 4: 04:40:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:06 executing program 3: 04:40:06 executing program 2: 04:40:06 executing program 4: 04:40:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [], 0x28}, @mcast2}}}}, 0x0) 04:40:06 executing program 3: 04:40:06 executing program 2: 04:40:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0={0xfc, 0x0, [], 0xff}, @mcast2}}}}, 0x0) 04:40:07 executing program 4: 04:40:07 executing program 2: 04:40:07 executing program 3: 04:40:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:07 executing program 4: 04:40:07 executing program 2: 04:40:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0x0}}}}}, 0x0) 04:40:07 executing program 3: 04:40:08 executing program 4: 04:40:08 executing program 2: 04:40:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x5}}}}}, 0x0) 04:40:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:08 executing program 3: 04:40:08 executing program 4: 04:40:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:09 executing program 2: 04:40:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0xb}}}}}, 0x0) 04:40:09 executing program 3: 04:40:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080), 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:09 executing program 4: 04:40:09 executing program 2: 04:40:09 executing program 3: 04:40:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:40:09 executing program 4: 04:40:10 executing program 2: 04:40:10 executing program 3: 04:40:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080), 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x2]}}}}}, 0x0) 04:40:10 executing program 4: 04:40:10 executing program 3: 04:40:10 executing program 2: 04:40:10 executing program 4: 04:40:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x3]}}}}}, 0x0) 04:40:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080), 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:10 executing program 2: 04:40:11 executing program 3: 04:40:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x4]}}}}}, 0x0) 04:40:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:11 executing program 4: 04:40:11 executing program 2: 04:40:11 executing program 3: 04:40:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x5]}}}}}, 0x0) 04:40:11 executing program 4: 04:40:12 executing program 2: 04:40:12 executing program 3: 04:40:12 executing program 4: 04:40:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x6]}}}}}, 0x0) 04:40:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:12 executing program 3: 04:40:12 executing program 2: 04:40:12 executing program 4: 04:40:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x7]}}}}}, 0x0) 04:40:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@can, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:13 executing program 2: 04:40:13 executing program 3: 04:40:13 executing program 4: 04:40:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x8]}}}}}, 0x0) 04:40:13 executing program 2: 04:40:13 executing program 3: 04:40:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:13 executing program 4: 04:40:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x28]}}}}}, 0x0) 04:40:13 executing program 3: 04:40:13 executing program 2: 04:40:14 executing program 4: 04:40:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0xff]}}}}}, 0x0) 04:40:14 executing program 3: 04:40:14 executing program 2: 04:40:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:14 executing program 2: 04:40:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:40:15 executing program 4: 04:40:15 executing program 3: 04:40:15 executing program 2: 04:40:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:15 executing program 2: 04:40:15 executing program 3: 04:40:15 executing program 4: 04:40:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x2]}}}}}, 0x0) 04:40:15 executing program 2: 04:40:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:16 executing program 3: 04:40:16 executing program 4: 04:40:16 executing program 2: 04:40:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x3]}}}}}, 0x0) 04:40:16 executing program 2: 04:40:16 executing program 4: 04:40:16 executing program 3: 04:40:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800), 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x4]}}}}}, 0x0) 04:40:17 executing program 2: 04:40:17 executing program 3: 04:40:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:17 executing program 4: 04:40:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x5]}}}}}, 0x0) 04:40:17 executing program 2: 04:40:17 executing program 3: r0 = socket$inet_sctp(0x2, 0xfff8000000000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f00000004c0)=@in={0xffffffffffffff47, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x101) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 04:40:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x1c, 0x1, 0x0) dup2(r0, r1) bind$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 04:40:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket(0x1c, 0x1, 0x0) dup2(r1, r2) r3 = dup2(r2, r0) sendmsg$inet_sctp(r3, &(0x7f0000000700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}, 0x14) 04:40:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x6]}}}}}, 0x0) 04:40:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800), 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000080)=""/248, 0xf8}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/226, 0xe2}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 04:40:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x7]}}}}}, 0x0) 04:40:18 executing program 2: r0 = socket$inet_sctp(0x2, 0xfff8000000000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f00000004c0)=@in={0xffffffffffffff47, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x101) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 04:40:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800), 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 04:40:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket(0x1c, 0x1, 0x0) r3 = dup2(r1, r2) r4 = dup2(r2, r0) sendmsg$inet_sctp(r4, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0xa0) 04:40:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x8]}}}}}, 0x0) 04:40:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 04:40:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket(0x1c, 0x1, 0x0) dup2(r1, r2) r3 = dup2(r2, r0) sendmsg$inet_sctp(r3, &(0x7f0000000700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000000040), &(0x7f00000000c0)=0xc) 04:40:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) 04:40:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x28]}}}}}, 0x0) 04:40:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket(0x1c, 0x1, 0x0) dup2(r1, r2) r3 = dup2(r2, r0) sendmsg$inet_sctp(r3, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000200), 0x10) 04:40:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 04:40:20 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="f7026f2d79"], 0x10) shutdown(r0, 0x1) 04:40:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) 04:40:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0xff]}}}}}, 0x0) 04:40:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket(0x1c, 0x1, 0x0) dup2(r1, r2) r3 = dup2(r2, r0) sendmsg$inet_sctp(r3, &(0x7f0000000700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) r4 = dup2(r1, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x901, &(0x7f00000002c0)=ANY=[], 0x10) 04:40:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:40:22 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000000c0)={0x1}, 0x1) 04:40:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:40:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) 04:40:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket(0x1c, 0x1, 0x0) dup2(r1, r2) r3 = dup2(r2, r0) sendmsg$inet_sctp(r3, &(0x7f0000000700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0x100, &(0x7f00000000c0), &(0x7f0000000180)=0xb8) 04:40:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000200)=ANY=[], 0x98) 04:40:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 04:40:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x2]}}}}}, 0x0) 04:40:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280), 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r2) 04:40:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="12"], 0x20}, 0x0) 04:40:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000200)=ANY=[@ANYBLOB="1c1c"], 0x98) 04:40:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x3]}}}}}, 0x0) [ 677.314945][ T3220] Bluetooth: hci5: command 0x0406 tx timeout 04:40:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=@in6={0x1c, 0x1c}, 0x1c) 04:40:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280), 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r5, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r4, 0x0) 04:40:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x4]}}}}}, 0x0) 04:40:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000100)="b7", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="1000000098000000080000009cdaffe210"], 0x20}, 0x0) 04:40:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r2) 04:40:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r2) 04:40:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x5]}}}}}, 0x0) 04:40:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket(0x1c, 0x1, 0x0) dup2(r1, r2) r3 = dup2(r2, r0) sendmsg$inet_sctp(r3, &(0x7f0000000700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x101, &(0x7f0000000040)=ANY=[], &(0x7f0000000100)=0xa0) 04:40:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280), 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) sendto$inet(r1, &(0x7f0000000280)='m', 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 04:40:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) close(r2) 04:40:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x6]}}}}}, 0x0) 04:40:25 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) 04:40:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(0xffffffffffffffff, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:25 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x5}, 0x14) 04:40:26 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0), 0xb) 04:40:26 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 04:40:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x7]}}}}}, 0x0) 04:40:26 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x2, 0x10000001, 0x0) r1 = socket(0x1c, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYRES64=r0], 0x3ef) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 04:40:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) close(r2) 04:40:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="001c4e2100000000fe8000000000000000000000000000bb00"/125, @ANYRES32], &(0x7f00000000c0)=0x8c) 04:40:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(0xffffffffffffffff, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:26 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) dup2(r1, r0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 04:40:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x8]}}}}}, 0x0) 04:40:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(0xffffffffffffffff, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:27 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), 0x94) 04:40:27 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x2, 0x10000001, 0x0) r1 = socket(0x1c, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYRES64=r0], 0x3ef) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)='3', 0x1}], 0x1}, 0x0) 04:40:28 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6}, 0x14) 04:40:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) close(r2) 04:40:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x28]}}}}}, 0x0) 04:40:28 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000000c0), 0x8) 04:40:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000b00)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000080)="cd", 0x1}], 0x1, &(0x7f00000004c0)=[{0xc}, {0xc}], 0x18}, 0x0) 04:40:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0xff]}}}}}, 0x0) 04:40:28 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000040), &(0x7f0000000080)=0x18) 04:40:28 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x1) 04:40:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(0xffffffffffffffff) 04:40:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000), 0x3) 04:40:29 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)='3', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) 04:40:29 executing program 3: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket(0x1c, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYRES64=r0], 0x3ef) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)='3', 0x1}], 0x1}, 0x0) 04:40:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:40:29 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 04:40:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:30 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000940), 0x10) 04:40:30 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000280), 0x14) 04:40:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x2]}}}}}, 0x0) 04:40:30 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv6}}, 0x0) 04:40:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(0xffffffffffffffff) 04:40:30 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6}, 0x14) 04:40:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x103, &(0x7f00000004c0)={r2}, &(0x7f0000000500)=0x8) 04:40:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x3]}}}}}, 0x0) 04:40:30 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) listen(r0, 0x0) 04:40:31 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000000c0), 0x8) 04:40:31 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) 04:40:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x4]}}}}}, 0x0) 04:40:31 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0xfffffff8}, 0x10) 04:40:31 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)='~', 0x1}], 0x1, &(0x7f00000004c0)=[@prinfo={0x14, 0x84, 0x7, {0x1}}], 0x14}, 0x0) 04:40:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:31 executing program 3: r0 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) listen(r0, 0x0) 04:40:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(0xffffffffffffffff) 04:40:32 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000100)=0x8c) 04:40:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x5]}}}}}, 0x0) 04:40:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001780)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@local}, [@srcaddr={0x14, 0xd, @in6=@remote}]}, 0x3c}}, 0x0) 04:40:32 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x1e, 0x0, 0x0) 04:40:32 executing program 4: setreuid(0xffffffffffffffff, 0xffffffffffffffff) stat(0xfffffffffffffffe, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) write(r3, &(0x7f0000000100), 0xfffffe5d) write(r1, &(0x7f0000000100), 0xfffffe5d) execve(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 04:40:32 executing program 2: shmget(0x1, 0x1000, 0x0, &(0x7f0000002000/0x1000)=nil) 04:40:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x6]}}}}}, 0x0) 04:40:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:33 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 04:40:33 executing program 3: socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44288, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xb, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x2, 0x2, 0x0, @mcast2={0x0, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0x1, 0x0, 0x0}, 0x10) gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) r1 = perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000180)=0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) 04:40:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x7]}}}}}, 0x0) 04:40:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2288, &(0x7f0000000140)) 04:40:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x5386, &(0x7f0000000140)) 04:40:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5424, &(0x7f0000000000)) 04:40:33 executing program 4: r0 = socket(0x22, 0x2, 0x2) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 04:40:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x8]}}}}}, 0x0) 04:40:34 executing program 1: prctl$PR_GET_TID_ADDRESS(0x19, &(0x7f0000000040)) 04:40:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:34 executing program 4: r0 = socket(0x21, 0x2, 0x2) getsockopt$inet_int(r0, 0x110, 0x0, 0x0, 0x0) 04:40:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b3b, &(0x7f0000000000)) 04:40:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2284, 0x0) 04:40:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x28]}}}}}, 0x0) 04:40:34 executing program 1: getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) 04:40:34 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x541b, 0x0) 04:40:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x3, {0xf}}) 04:40:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x5421, 0x0) 04:40:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xff]}}}}}, 0x0) 04:40:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0xf00, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[], 0x1c}, 0x6a}, 0x0) 04:40:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x541b, 0x0) 04:40:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x5411, 0x0) 04:40:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:40:35 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, 0x0) 04:40:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 04:40:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:35 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 04:40:36 executing program 2: 04:40:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x2]}}}}}, 0x0) 04:40:36 executing program 3: 04:40:36 executing program 4: 04:40:36 executing program 1: 04:40:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r1) 04:40:36 executing program 2: 04:40:36 executing program 3: 04:40:36 executing program 4: 04:40:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x3]}}}}}, 0x0) 04:40:36 executing program 1: 04:40:37 executing program 2: 04:40:37 executing program 3: 04:40:37 executing program 4: 04:40:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x4]}}}}}, 0x0) 04:40:37 executing program 1: 04:40:37 executing program 2: 04:40:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r1) 04:40:37 executing program 4: 04:40:37 executing program 3: 04:40:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x5]}}}}}, 0x0) 04:40:37 executing program 1: 04:40:38 executing program 2: 04:40:38 executing program 3: 04:40:38 executing program 4: 04:40:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x6]}}}}}, 0x0) 04:40:38 executing program 1: 04:40:38 executing program 2: 04:40:38 executing program 4: 04:40:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r1) 04:40:39 executing program 3: 04:40:39 executing program 1: 04:40:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x7]}}}}}, 0x0) 04:40:39 executing program 2: 04:40:39 executing program 4: 04:40:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8]}}}}}, 0x0) 04:40:39 executing program 2: 04:40:39 executing program 1: 04:40:39 executing program 3: 04:40:39 executing program 4: 04:40:39 executing program 2: 04:40:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x28]}}}}}, 0x0) 04:40:40 executing program 3: 04:40:40 executing program 1: 04:40:40 executing program 4: 04:40:40 executing program 2: 04:40:40 executing program 1: 04:40:40 executing program 2: 04:40:40 executing program 3: 04:40:40 executing program 4: 04:40:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xff]}}}}}, 0x0) 04:40:41 executing program 1: 04:40:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:41 executing program 2: 04:40:41 executing program 4: 04:40:41 executing program 3: 04:40:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:40:41 executing program 1: 04:40:41 executing program 4: 04:40:41 executing program 1: 04:40:41 executing program 2: 04:40:41 executing program 3: 04:40:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}}, 0x0) 04:40:42 executing program 2: 04:40:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:42 executing program 3: 04:40:42 executing program 1: 04:40:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}}}, 0x0) 04:40:42 executing program 4: 04:40:42 executing program 2: 04:40:42 executing program 1: 04:40:42 executing program 2: 04:40:42 executing program 3: 04:40:42 executing program 4: 04:40:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}}}, 0x0) 04:40:43 executing program 2: 04:40:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:43 executing program 1: 04:40:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}}}}, 0x0) 04:40:43 executing program 3: 04:40:43 executing program 4: 04:40:43 executing program 2: 04:40:44 executing program 3: 04:40:44 executing program 1: 04:40:44 executing program 4: 04:40:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}}}, 0x0) 04:40:44 executing program 2: 04:40:44 executing program 3: 04:40:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:44 executing program 1: 04:40:44 executing program 4: 04:40:44 executing program 2: 04:40:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}}, 0x0) 04:40:44 executing program 3: 04:40:45 executing program 1: 04:40:45 executing program 4: 04:40:45 executing program 3: 04:40:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}}}}, 0x0) 04:40:45 executing program 2: 04:40:45 executing program 1: 04:40:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:46 executing program 4: 04:40:46 executing program 3: 04:40:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}}}}}, 0x0) 04:40:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x80108906, 0x0) 04:40:46 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x1d, 0x0, 0x63) 04:40:46 executing program 1: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000540)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 04:40:46 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x2401, 0x0) 04:40:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}}}}, 0x0) 04:40:46 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x101101) write$sndseq(r0, 0x0, 0x0) 04:40:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b6a, 0x0) [ 700.308820][T15043] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 04:40:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@txtime={{0x18}}], 0x18}, 0x0) 04:40:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b33, &(0x7f0000000500)) 04:40:47 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) 04:40:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:40:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8953, 0x0) 04:40:47 executing program 3: r0 = socket(0x23, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @private}, 0x10) 04:40:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 04:40:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_devices(r0, &(0x7f00000000c0)={'b', ' *:* ', 'w\x00'}, 0xfffffffffffffdef) 04:40:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}}, 0x0) 04:40:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r2}, 0x8) 04:40:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x28}}, 0x0) 04:40:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}}}, 0x0) 04:40:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:48 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$can_raw(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@can={{}, 0x0, 0x0, 0x0, 0x0, "0faf69ea5f5424e3"}, 0x10}}, 0x0) 04:40:48 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyprintk\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 04:40:48 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)={0x3, 'vlan0\x00'}) 04:40:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}}}, 0x0) 04:40:48 executing program 3: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000000080)) 04:40:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x33, &(0x7f0000000000), 0x4) 04:40:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000), 0x4) 04:40:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x10, 0x0, &(0x7f0000000140)=0xae) 04:40:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}}}}, 0x0) 04:40:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5450, 0x0) 04:40:49 executing program 4: r0 = socket(0x1d, 0x2, 0x2) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x2e) sendmsg$AUDIT_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x1d}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x5}, 0x38}}, 0x0) 04:40:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(r2) 04:40:49 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000040)={'wg0\x00', @ifru_data=0x0}) 04:40:49 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0x8901, 0x0) 04:40:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}}}, 0x0) 04:40:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, 0x0, 0x300) 04:40:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRESHEX], &(0x7f0000000140)=0xae) 04:40:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b45, &(0x7f0000000500)) 04:40:50 executing program 2: socket(0x1, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x1, 0x84) select(0x40, &(0x7f0000000000), &(0x7f0000000640)={0x9}, 0x0, 0x0) 04:40:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}}, 0x0) 04:40:50 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89a2, &(0x7f0000000040)={'bridge0\x00', 0x10}) openat$vnet(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f0000000000), &(0x7f0000000080)=0x4) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0xea60}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000180)) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000003800)={0x6, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0xd000, 0x1000, &(0x7f0000000640)=""/4096}, {0x2000, 0x33, &(0x7f0000001640)=""/51}, {0xd000, 0x0, 0x0}]}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000540)={0x3, 0x100}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x2c8, 0xffffffff, 0x0, 0x0, 0x160, 0xffffffff, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@ip={@broadcast, @private=0xa010102, 0xff000000, 0xffffff00, 'tunl0\x00', 'veth1_vlan\x00', {}, {0xff}, 0x88, 0x1, 0x30}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x0, 0x5], 0x1}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x9d}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@remote, @broadcast, 0xff000000, 0x0, 'tunl0\x00', 'syzkaller0\x00', {}, {}, 0xc, 0x2, 0x2}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xff, 0xff, 0xff, 0xffffffff], 0x4e23, 0x4e20, 0x4e21, 0x4e21, 0x80000000, 0x1, 0x100, 0xffff, 0x5}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) r3 = accept4(r0, &(0x7f0000000580)=@x25, &(0x7f0000000600)=0x80, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000001680)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000016c0)='cpuset.memory_pressure\x00', 0x0, 0x0) 04:40:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, 0x0, 0x300) 04:40:50 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xe, &(0x7f0000000380)=@framed={{}, [@generic, @generic, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @ldst, @func, @alu, @map_val, @map]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x5a, &(0x7f0000000180)=""/90, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x97) [ 704.309791][T15166] bridge0: port 1(team0) entered blocking state [ 704.316349][T15166] bridge0: port 1(team0) entered disabled state [ 704.326715][T15166] device team0 entered promiscuous mode [ 704.332521][T15166] device team_slave_1 entered promiscuous mode [ 704.340562][T15166] bridge0: port 1(team0) entered blocking state [ 704.347027][T15166] bridge0: port 1(team0) entered forwarding state 04:40:50 executing program 2: socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000040)={'batadv_slave_1\x00', @ifru_names='ipvlan0\x00'}) 04:40:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(0xffffffffffffffff) 04:40:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}}}}, 0x0) 04:40:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5414, &(0x7f0000000500)) 04:40:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x2a, 0x0, 0x0) 04:40:51 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89a2, &(0x7f0000000040)={'bridge0\x00', 0x10}) openat$vnet(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f0000000000), &(0x7f0000000080)=0x4) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0xea60}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000180)) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000003800)={0x6, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0xd000, 0x1000, &(0x7f0000000640)=""/4096}, {0x2000, 0x33, &(0x7f0000001640)=""/51}, {0xd000, 0x0, 0x0}]}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000540)={0x3, 0x100}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x2c8, 0xffffffff, 0x0, 0x0, 0x160, 0xffffffff, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@ip={@broadcast, @private=0xa010102, 0xff000000, 0xffffff00, 'tunl0\x00', 'veth1_vlan\x00', {}, {0xff}, 0x88, 0x1, 0x30}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x0, 0x5], 0x1}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x9d}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@remote, @broadcast, 0xff000000, 0x0, 'tunl0\x00', 'syzkaller0\x00', {}, {}, 0xc, 0x2, 0x2}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xff, 0xff, 0xff, 0xffffffff], 0x4e23, 0x4e20, 0x4e21, 0x4e21, 0x80000000, 0x1, 0x100, 0xffff, 0x5}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) r3 = accept4(r0, &(0x7f0000000580)=@x25, &(0x7f0000000600)=0x80, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000001680)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000016c0)='cpuset.memory_pressure\x00', 0x0, 0x0) 04:40:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 04:40:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}}}}}, 0x0) 04:40:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) 04:40:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(0xffffffffffffffff) 04:40:51 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$inet(r0, 0x0, 0x0) 04:40:51 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89a2, &(0x7f0000000040)={'bridge0\x00', 0x10}) openat$vnet(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f0000000000), &(0x7f0000000080)=0x4) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0xea60}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000180)) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000003800)={0x6, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0xd000, 0x1000, &(0x7f0000000640)=""/4096}, {0x2000, 0x33, &(0x7f0000001640)=""/51}, {0xd000, 0x0, 0x0}]}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000540)={0x3, 0x100}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x2c8, 0xffffffff, 0x0, 0x0, 0x160, 0xffffffff, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@ip={@broadcast, @private=0xa010102, 0xff000000, 0xffffff00, 'tunl0\x00', 'veth1_vlan\x00', {}, {0xff}, 0x88, 0x1, 0x30}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x0, 0x5], 0x1}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x9d}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@remote, @broadcast, 0xff000000, 0x0, 'tunl0\x00', 'syzkaller0\x00', {}, {}, 0xc, 0x2, 0x2}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xff, 0xff, 0xff, 0xffffffff], 0x4e23, 0x4e20, 0x4e21, 0x4e21, 0x80000000, 0x1, 0x100, 0xffff, 0x5}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) r3 = accept4(r0, &(0x7f0000000580)=@x25, &(0x7f0000000600)=0x80, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000001680)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000016c0)='cpuset.memory_pressure\x00', 0x0, 0x0) 04:40:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}}}}, 0x0) 04:40:52 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002940)={'ip6gre0\x00', &(0x7f00000028c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1, 0x0, 0x7800}}) 04:40:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, 0x0) 04:40:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) close(0xffffffffffffffff) 04:40:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = getpgrp(0x0) process_vm_readv(r1, &(0x7f0000004500)=[{&(0x7f00000020c0)=""/17, 0x11}], 0x1, &(0x7f0000004880)=[{&(0x7f00000045c0)=""/128, 0x80}, {0x0}, {0x0}], 0x3, 0x0) 04:40:52 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89a2, &(0x7f0000000040)={'bridge0\x00', 0x10}) openat$vnet(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f0000000000), &(0x7f0000000080)=0x4) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0xea60}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000180)) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000003800)={0x6, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0xd000, 0x1000, &(0x7f0000000640)=""/4096}, {0x2000, 0x33, &(0x7f0000001640)=""/51}, {0xd000, 0x0, 0x0}]}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000540)={0x3, 0x100}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x2c8, 0xffffffff, 0x0, 0x0, 0x160, 0xffffffff, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@ip={@broadcast, @private=0xa010102, 0xff000000, 0xffffff00, 'tunl0\x00', 'veth1_vlan\x00', {}, {0xff}, 0x88, 0x1, 0x30}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x0, 0x5], 0x1}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x9d}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@remote, @broadcast, 0xff000000, 0x0, 'tunl0\x00', 'syzkaller0\x00', {}, {}, 0xc, 0x2, 0x2}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xff, 0xff, 0xff, 0xffffffff], 0x4e23, 0x4e20, 0x4e21, 0x4e21, 0x80000000, 0x1, 0x100, 0xffff, 0x5}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) r3 = accept4(r0, &(0x7f0000000580)=@x25, &(0x7f0000000600)=0x80, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000001680)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000016c0)='cpuset.memory_pressure\x00', 0x0, 0x0) 04:40:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xc208ae62, 0x0) 04:40:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xd, &(0x7f0000000440)=ANY=[@ANYRES32], &(0x7f0000000140)=0xae) 04:40:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:40:52 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(r0, &(0x7f0000003a40)=[{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1, &(0x7f00000015c0)=[@iv={0x40, 0x117, 0x2, 0x2b, "f791c32d793212b6d9a93dee9b2ee03c97d2699bb062411e2dd10584da2935ac063ee8f49fbdb482ed29aa"}, @iv={0x60, 0x117, 0x2, 0x47, "e21f74a800365dca3b0e7812a156cbda17c5b595c7cad5eb728c9635e5d2c2f8ecb5b012184be92ff597a1b461d6ddf977b36dac9a86a6f4338a55d9034099b7f0fc2aa1fd93de"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x18}], 0xd0, 0x4000080}], 0x1, 0x48040) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) read$alg(r1, &(0x7f0000000280)=""/12, 0xc) 04:40:53 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'bridge0\x00', @ifru_mtu}) 04:40:53 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x127f, 0x0) 04:40:53 executing program 2: socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 04:40:53 executing program 4: setresuid(0x0, 0xee01, 0xee01) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89a0, 0x0) 04:40:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}}, 0x0) 04:40:53 executing program 3: bpf$MAP_UPDATE_ELEM(0x9, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000300), 0x0}, 0x20) [ 707.253238][T15261] bridge0: mtu less than device minimum 04:40:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f0000000000)) 04:40:53 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8981, 0x0) 04:40:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x14, r1, 0xa4277023224a8951, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 04:40:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x560f, &(0x7f0000000500)) 04:40:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}}}, 0x0) 04:40:54 executing program 4: bpf$BPF_LINK_CREATE(0x7, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x9fc0f4097c4a1469}, 0x10) 04:40:54 executing program 1: bpf$BPF_LINK_CREATE(0x13, &(0x7f0000000140), 0x10) 04:40:54 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) get_robust_list(0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) 04:40:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b62, &(0x7f0000000500)) 04:40:54 executing program 2: r0 = socket(0x11, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) 04:40:54 executing program 4: bpf$BPF_PROG_TEST_RUN(0x9, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0}, 0x40) 04:40:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}}}, 0x0) 04:40:54 executing program 1: r0 = socket(0x2, 0x6, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 04:40:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0xae44, &(0x7f0000000000)) 04:40:55 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 04:40:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x40000081) 04:40:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 04:40:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}}}}, 0x0) 04:40:55 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x9}, 0x9c) 04:40:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x79, 0x0, 0x0) 04:40:55 executing program 5: bpf$BPF_LINK_CREATE(0x6, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x9fc0f4097c4a1469}, 0x10) 04:40:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000100)=0x10) 04:40:55 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x6, 0xd, 0x0, 0x300) 04:40:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}}}, 0x0) 04:40:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae46, &(0x7f0000000000)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x6]}) clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:40:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2d, &(0x7f0000000000), 0x4) 04:40:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x0, 0x9}, 0xc) 04:40:56 executing program 2: bpf$BPF_LINK_CREATE(0x18, 0x0, 0x0) 04:40:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb0}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0xffffffffffffff72) 04:40:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}}, 0x0) 04:40:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') read$char_raw(r0, 0x0, 0x0) 04:40:56 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 04:40:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae46, &(0x7f0000000000)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x6]}) clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:40:56 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x40902, 0x0) write$capi20_data(r0, 0x0, 0x0) 04:40:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000280)) 04:40:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}}}}, 0x0) 04:40:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0300002d000503d25a80648c63940d0424fc60100000000a000900051a82c137153e6704020a8003001700d1bd", 0x33fe0}], 0x1}, 0x0) 04:40:57 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 04:40:57 executing program 2: r0 = socket(0x23, 0x5, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 04:40:57 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) clone3(&(0x7f0000000300)={0x1000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:40:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae46, &(0x7f0000000000)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x6]}) clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:40:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}}}}}, 0x0) 04:40:57 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyprintk\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x11, 0x0) 04:40:57 executing program 2: bpf$BPF_LINK_CREATE(0x1b, 0x0, 0x0) 04:40:58 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:40:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}}}}, 0x0) 04:40:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)) 04:40:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae46, &(0x7f0000000000)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x6]}) clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:40:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b65, &(0x7f0000000500)) 04:40:58 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0x8911, 0x0) 04:40:58 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)='n', 0x1}], 0x1}, 0x4040) 04:40:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:40:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:58 executing program 2: bpf$BPF_LINK_CREATE(0x4, 0x0, 0x0) 04:40:58 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x200000, 0x0) r1 = syz_io_uring_setup(0x2f54, &(0x7f00000000c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) fcntl$dupfd(r0, 0x0, r1) 04:40:58 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000000040)={'wg0\x00', @ifru_data=0x0}) 04:40:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)) 04:40:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280), 0xc) 04:40:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}}, 0x0) 04:40:59 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40000041) 04:40:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0xc208ae62, &(0x7f0000000000)) 04:40:59 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 04:40:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 04:40:59 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r0, 0x5452, 0x0) 04:40:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}}}, 0x0) 04:40:59 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000009c00)={0x0, 0x0, &(0x7f0000009bc0)={&(0x7f0000009280)={0x14}, 0x14}}, 0x24008054) 04:40:59 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000e80)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0x5421, 0x4f4000) 04:41:00 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x49, 0x0, 0x300) 04:41:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x4048005) 04:41:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 04:41:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x70, 0x0, &(0x7f0000000040)) 04:41:00 executing program 5: getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) 04:41:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001280)=@sack_info={r2, 0x1f}, 0xc) 04:41:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0x40085503, &(0x7f0000000140)={0x0, 0x0, 0x0}) 04:41:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}}}, 0x0) 04:41:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b49, 0x0) 04:41:01 executing program 2: getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)) 04:41:01 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 04:41:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x10e, 0x2, 0x0, 0x0) 04:41:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}}}}, 0x0) 04:41:01 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) read$proc_mixer(r0, 0x0, 0x0) 04:41:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b65, 0x0) 04:41:01 executing program 1: r0 = getpgrp(0xffffffffffffffff) ptrace(0x8, r0) 04:41:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, 0x0, 0x0) [ 715.584340][T15512] dlm: non-version read from control device 0 04:41:02 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f000000c000/0x4000)=nil, 0x7ffffffff000, 0x1, 0x11, r0, 0x0) 04:41:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}}}, 0x0) 04:41:02 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x8001, 0x4) 04:41:02 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) fgetxattr(r0, &(0x7f0000000040)=@random={'user.', '#\x00'}, 0x0, 0x0) 04:41:02 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r0, 0x8980, 0x0) 04:41:02 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 04:41:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}}, 0x0) 04:41:02 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 04:41:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000500)={&(0x7f00000005c0)={0x2, 0x48}, 0x200005cc, &(0x7f00000004c0)={0x0, 0x6}}, 0x0) 04:41:02 executing program 1: r0 = socket(0x25, 0x5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 04:41:02 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 04:41:02 executing program 5: 04:41:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}}}}, 0x0) 04:41:03 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) nanosleep(&(0x7f0000000080), 0x0) 04:41:03 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 04:41:03 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8980, &(0x7f0000005040)={'hsr0\x00', @ifru_ivalue}) 04:41:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5460, 0x0) 04:41:03 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000021c0)={0x0, @l2tp={0x2, 0x0, @private}, @tipc=@name, @ax25={0x3, @null}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='xfrm0\x00'}) 04:41:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}}}}}, 0x0) 04:41:03 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x6b6) 04:41:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_WOL_MODES={0x3}]}, 0x18}}, 0x0) 04:41:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg$can_j1939(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x2000) 04:41:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x3}, {@in6=@loopback}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 04:41:03 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg(r0, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0xa0) [ 717.696905][T15569] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:41:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}}}}, 0x0) 04:41:04 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x9c) [ 717.761402][T15572] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:41:04 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x109181) write$sndseq(r0, &(0x7f0000000180)=[{0xc9, 0x7f, 0x0, 0x0, @tick, {}, {}, @control}], 0x1c) 04:41:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x43, 0x0, 0x300) 04:41:04 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000009c00)={0x0, 0x0, &(0x7f0000009bc0)={0x0}}, 0x24008054) 04:41:04 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1c, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:41:04 executing program 4: r0 = socket(0x1, 0x3, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) 04:41:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:41:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6, &(0x7f0000000440)=ANY=[], &(0x7f0000000140)=0xae) 04:41:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="80b7", 0x2) 04:41:04 executing program 5: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) io_destroy(r0) 04:41:05 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4604, &(0x7f0000000000)={0x0, 0x100006}) 04:41:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) open_by_handle_at(r0, &(0x7f0000000000)={0x8}, 0x0) 04:41:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}}, 0x0) 04:41:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000040)) 04:41:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 04:41:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x1b, 0x0, 0x0) 04:41:05 executing program 4: r0 = getpgrp(0x0) ptrace(0x10, r0) 04:41:05 executing program 5: r0 = socket(0x23, 0x2, 0x0) getpeername$qrtr(r0, 0x0, &(0x7f0000000100)=0xfe23) 04:41:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}}}, 0x0) 04:41:05 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x80, 0x0) 04:41:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x99069b6aa04b97ed, 0x0) 04:41:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) 04:41:06 executing program 5: bpf$BPF_LINK_CREATE(0x17, 0x0, 0x0) 04:41:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b4d, &(0x7f0000000500)) 04:41:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}}}, 0x0) 04:41:06 executing program 4: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) fchmod(r0, 0x0) 04:41:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x81) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x10e, 0x40, 0x0, 0x0) 04:41:06 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x5412, &(0x7f0000000100)) 04:41:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000500)={&(0x7f00000005c0)={0xa, 0x48}, 0x200005cc, &(0x7f00000004c0)={0x0}}, 0x0) 04:41:06 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 04:41:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}}}}, 0x0) 04:41:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x3, 0x0, &(0x7f0000000040)) 04:41:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001100)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c, 0x0}, 0xc000) sendto$inet6(r0, &(0x7f0000000040)="96", 0xffe3, 0x8000, 0x0, 0x0) 04:41:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCNOTTY(r0, 0x5422) 04:41:07 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000040)={'wg0\x00', @ifru_data=0x0}) 04:41:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b71, &(0x7f0000000500)) 04:41:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}}}, 0x0) 04:41:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, 0x0, 0x300) 04:41:07 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) 04:41:07 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x4000, 0x0) 04:41:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8010aebb, &(0x7f0000000000)) 04:41:07 executing program 5: r0 = socket(0xa, 0x3, 0x200000000000ff) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000200)="48fc545d692311cdb9f97da9f0a01b889e02de866c3b0bf2939beacd0ac66d0233992bc964af26b3fa21603e6193d7ae", 0x30}], 0x1}, 0x0) 04:41:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}}, 0x0) 04:41:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x11, &(0x7f0000000080), 0x20000084) 04:41:08 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc0046d00, &(0x7f0000000080)={"3782b950dc19d08bebdbda857e53cf2b8ad40ef132ec2439369a123ad8ae"}) 04:41:08 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) sendmmsg$unix(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x2}, 0x6e, 0x0}], 0x1, 0x0) 04:41:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xae64, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)) 04:41:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x0, 0x1, "b4"}, 0x9) 04:41:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}}}}, 0x0) 04:41:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b44, &(0x7f0000000500)) 04:41:08 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0x541b, 0x0) 04:41:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x560b, 0x0) 04:41:08 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$can_raw(r0, 0x0, 0x0) 04:41:08 executing program 2: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffb) [ 722.622758][T15719] Unknown ioctl 21531 04:41:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}}}}}, 0x0) 04:41:09 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = getpid() get_robust_list(r1, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) 04:41:09 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:41:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xf, 0x0, &(0x7f0000000140)=0xae) 04:41:09 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 04:41:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2, &(0x7f0000000080)) 04:41:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}}}}, 0x0) 04:41:09 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000005040)={'hsr0\x00', @ifru_ivalue}) 04:41:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000002ec0)) 04:41:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 04:41:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b2f, 0x0) 04:41:09 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) sync() 04:41:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x40) rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xcd1}) 04:41:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:41:10 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 04:41:10 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:41:10 executing program 1: socket(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x1, 0x5, 0x0) select(0x40, &(0x7f0000000600), &(0x7f0000000640)={0x9}, &(0x7f0000000680)={0x3f}, 0x0) 04:41:10 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x5, 0x0, 0x300) 04:41:10 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x2001) write$midi(r1, &(0x7f0000000140)="1c", 0x1) 04:41:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}}, 0x0) 04:41:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x4008ae48, &(0x7f0000000000)) 04:41:10 executing program 2: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000540)) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 04:41:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b68, 0x0) 04:41:10 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 04:41:11 executing program 4: r0 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='.request_key_auth\x00', 0x0) 04:41:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}}}, 0x0) 04:41:11 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0x8004510a, &(0x7f0000000080)) 04:41:11 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x31, 0x0, 0x300) 04:41:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) tee(r1, r0, 0x6, 0x0) 04:41:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:41:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000000)) 04:41:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}}}, 0x0) 04:41:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b4b, &(0x7f0000000500)) 04:41:11 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0x8981, 0x0) 04:41:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4040ae77, 0x0) 04:41:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000002cc0)) 04:41:12 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x21, 0x0, 0x0) 04:41:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000100)=0x8) 04:41:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}}}}, 0x0) 04:41:12 executing program 2: r0 = socket(0x1e, 0x1, 0x0) recvmsg$can_raw(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000002940)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:41:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x4b, 0x0, 0x0) 04:41:12 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) syz_open_dev$dri(0x0, 0x0, 0x0) getpid() clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) pidfd_open(0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) 04:41:12 executing program 3: bpf$BPF_LINK_CREATE(0x10, 0x0, 0x0) 04:41:12 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0x10, &(0x7f0000000200)={&(0x7f0000000100)=@can={{}, 0x0, 0x0, 0x0, 0x0, "0faf69ea5f5424e3"}, 0x10}}, 0x0) 04:41:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}}}, 0x0) 04:41:13 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x5421, &(0x7f0000000100)) 04:41:13 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) 04:41:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6, 0x0, &(0x7f0000000140)=0xae) 04:41:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000640)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 04:41:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}}, 0x0) 04:41:13 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002580)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x5451, 0x0) 04:41:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x8000, 0x0, 0x10}, 0x9c) 04:41:13 executing program 5: r0 = socket(0xa, 0x3, 0x6) sendmsg$kcm(r0, &(0x7f0000002c40)={&(0x7f0000001580)=@nl=@proc, 0x80, 0x0}, 0x0) 04:41:13 executing program 4: r0 = socket(0x1d, 0x80803, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000000), 0xa) 04:41:13 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x540d, 0x0) 04:41:13 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r0, 0x8982, 0x0) 04:41:14 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001e40)=0x11) ioctl$TIOCGPTLCK(r0, 0x5405, &(0x7f0000000100)) 04:41:14 executing program 5: bpf$BPF_PROG_TEST_RUN(0x7, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0}, 0x40) 04:41:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}}}}, 0x0) 04:41:14 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) sendmmsg$unix(r0, &(0x7f0000003800)=[{&(0x7f0000000200)=@abs={0x0, 0x8, 0xa}, 0x6e, 0x0}], 0x1, 0x0) 04:41:14 executing program 2: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000002cc0)) 04:41:14 executing program 3: r0 = socket(0xa, 0x5, 0x0) r1 = io_uring_setup(0x1911, &(0x7f0000000080)) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x300000c, 0x11, r1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000040)) 04:41:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, 0x0) 04:41:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, 0xfffffffffffffffe) 04:41:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}}}}}, 0x0) 04:41:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x10, 0x0, 0x0) 04:41:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x9, &(0x7f0000000440)=ANY=[@ANYRES32], &(0x7f0000000140)=0xae) 04:41:15 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc0189436, &(0x7f0000000080)={"3782b950dc19d08bebdbda857e53cf2b8ad40ef132ec2439369a123ad8ae"}) 04:41:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, 0x8) 04:41:15 executing program 5: 04:41:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}}}}, 0x0) 04:41:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 04:41:15 executing program 2: ioperm(0x0, 0x7, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) 04:41:15 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000000040)) 04:41:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40002040) 04:41:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:41:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5606, 0x0) 04:41:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x36, 0x0, 0x300) 04:41:16 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 04:41:16 executing program 5: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 04:41:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='caif0\x00'}) 04:41:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}}, 0x0) 04:41:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x11, 0x0, 0x300) 04:41:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x70, 0x0, &(0x7f0000000140)=0xae) 04:41:16 executing program 4: bpf$BPF_LINK_CREATE(0xf, 0x0, 0x0) 04:41:16 executing program 5: socketpair(0x1e, 0x0, 0x1, &(0x7f0000000000)) 04:41:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}}}, 0x0) 04:41:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000440)=""/215, 0xd7}], 0x2, 0x0, 0x0) 04:41:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b3b, &(0x7f0000000500)) 04:41:17 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r0, &(0x7f0000000040)={0x1e, 0x2}, 0x10) 04:41:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 04:41:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000043c0)=ANY=[], 0x1030}, 0x0) 04:41:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}}}, 0x0) 04:41:17 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x5413, &(0x7f0000000100)) 04:41:17 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x114, 0x23, 0x0, 0x0) [ 731.168429][T15967] tipc: Enabling of bearer rejected, failed to enable media [ 731.268072][T15968] tipc: Enabling of bearer rejected, failed to enable media 04:41:17 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 04:41:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$qrtr(r0, 0x0, &(0x7f0000000300)) 04:41:17 executing program 4: r0 = socket(0xa, 0x3, 0x1) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 04:41:17 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r1, r0, 0x10000, 0x0) 04:41:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}}}}, 0x0) 04:41:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:41:18 executing program 1: r0 = socket(0x23, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 04:41:18 executing program 4: r0 = socket(0x21, 0x2, 0x2) setsockopt$inet6_udp_encap(r0, 0x110, 0x5, 0x0, 0x4) 04:41:18 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000480)={'syztnl2\x00', 0x0}) 04:41:18 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @local}, 0x10) 04:41:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}}}, 0x0) 04:41:18 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc0045401, &(0x7f0000000080)={"3782b950dc19d08bebdbda857e53cf2b8ad40ef132ec2439369a123ad8ae"}) 04:41:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$unix(r0, 0x0, 0xb00) 04:41:18 executing program 1: r0 = socket(0x22, 0x3, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 04:41:18 executing program 5: prctl$PR_SET_SECUREBITS(0x8, 0x2800) 04:41:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTLCK(r0, 0x541a, &(0x7f0000000040)) 04:41:19 executing program 3: r0 = socket(0x18, 0x0, 0x0) getpeername$tipc(r0, 0x0, &(0x7f0000000040)) 04:41:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}}, 0x0) 04:41:19 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xd, 0x0, 0x4b) 04:41:19 executing program 2: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)={0xba5}, 0x8) 04:41:19 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x5452, 0x0) 04:41:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local, 0x8}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000200)="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", 0xfe}, {&(0x7f0000000080)="3522acb90fc0076d05d5abd1dc0a093947e948deb97e58c3f712dbdc355aa01e53b2668db006789a42f6d4eed2e63cdced3d964cf49121971313fea4c96e9d", 0x3f}, {&(0x7f0000000300)="8f8378fc5b67e85bf09c00ac3b23789ba673eee9b73be9c4e07a4ea9e439d03a7288561ed71454a0c7ab3ed161707c507ce112975bd045ee552de0ef38141ec19a785ebf90082f57a2dd6dbfed3db7bb9585e2a09ce42ccd28c23f779196731f251ee1b81e60f58ff18c8f97a648f83ad329c9f0b8ce97939c06718369adc21f12957d9a7f26457dc4148e1e3b43242dfc02347d0cee4770c5f9ba229fb5867c92134d1142805adce1ac4fd07d16125f137a8999d45da3e47cd9ebd1fb70d680d8e4b08200e9c7e93f2827d8fdbd021fcdf1bf2ee50439b3b81a0facd3e1", 0xde}, {&(0x7f0000000400)="12d9f716bb6e873498171c47a8c70caa478da097fcf496464d77a08339cd2356900431fd3ef95bc59de805b9e4161342ac561942afe39be63be7ff", 0x3b}, {&(0x7f0000000440)="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", 0xc43}], 0x5, &(0x7f00000014c0)=[@dstopts_2292={{0x60, 0x29, 0x4, {0x0, 0x9, [], [@ra, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @pad1, @pad1, @enc_lim, @ra, @pad1, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @jumbo, @generic]}}}, @hopopts_2292={{0x78, 0x29, 0x36, {0x0, 0xc, [], [@jumbo, @jumbo, @hao={0xc9, 0x10, @private1}, @pad1, @ra, @generic={0x0, 0x39, "09d92c0610a565dbe549fb67baa1d5200ae91309c9ba9f6c76b15b83d8e2a0adf8c0e6cf0bbc4b87a928c4bf4818a220a9cb8a1ad93fe2c40d"}]}}}], 0xd8}, 0x0) 04:41:19 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0xc0189436, 0x0) 04:41:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}}}}, 0x0) 04:41:19 executing program 4: ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 04:41:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x1a, 0x0, 0x0) 04:41:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001100)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}, 0xc000) 04:41:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5603, &(0x7f0000000500)) 04:41:20 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000005040)={'hsr0\x00', @ifru_ivalue}) 04:41:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}}}}}, 0x0) 04:41:20 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x101101) write$sndseq(r0, 0x0, 0x1b00) 04:41:20 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x30, 0x0, 0x0) 04:41:20 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x68001) ioctl$USBDEVFS_BULK(r0, 0x8108551b, &(0x7f0000000040)={{}, 0x0, 0x0, 0x0}) 04:41:20 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x4e, 0x0, 0x300) 04:41:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 04:41:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}}}}, 0x0) 04:41:20 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x0, 0x0) sync_file_range(r0, 0xffffffffffffe410, 0x0, 0x0) 04:41:21 executing program 1: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000056c0)=[{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000880)='N', 0x1}], 0x1}], 0x1, 0x4000000) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') preadv(r0, &(0x7f00000017c0), 0x1aa, 0x0, 0x0) 04:41:21 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r0, 0x8901, 0x0) 04:41:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 04:41:21 executing program 3: r0 = inotify_init1(0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 04:41:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:41:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000640)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, r2, 0x1, 0x0, 0x0, {0x13}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 04:41:21 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, 0x0, 0x0) 04:41:21 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000040)={'wg0\x00', @ifru_data=0x0}) 04:41:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5410, 0x0) 04:41:21 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000180)=""/26, 0x1a}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, 0x9, 0x0) 04:41:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}}, 0x0) 04:41:22 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1261, 0x0) 04:41:22 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 04:41:22 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind(r0, &(0x7f0000000000)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ce\x00'}, 0x80) 04:41:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) 04:41:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 04:41:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}}}, 0x0) 04:41:22 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xdafe) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x2, 0x0, &(0x7f0000000080)="fd93"}) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6668}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:41:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x227d, &(0x7f0000000080)) 04:41:22 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) read$qrtrtun(r0, 0x0, 0x0) 04:41:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001a40)={0x18, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x18}}, 0x0) 04:41:22 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) keyctl$join(0x1, 0x0) [ 736.594860][T16113] binder: binder_mmap: 16110 20ffa000-20ffe000 bad vm_flags failed -1 [ 736.703668][T16113] binder: binder_mmap: 16110 20ffa000-20ffe000 bad vm_flags failed -1 04:41:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}}}, 0x0) 04:41:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x16, 0x0, &(0x7f0000000040)) 04:41:23 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0x5460, &(0x7f00000003c0)) 04:41:23 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x460f, &(0x7f0000000000)) 04:41:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x48805) 04:41:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5451, 0x0) 04:41:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x48, 0x0, 0x300) 04:41:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}}}}, 0x0) 04:41:23 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x200040, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0xc0000004, 0x0) 04:41:23 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) futex(0x0, 0x8b, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 04:41:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=@delsa={0x28, 0x26, 0x1, 0x0, 0x0, {@in=@loopback}}, 0x28}}, 0x0) 04:41:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xae64, 0x0) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f0000000000)) 04:41:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xba47}) [ 737.863645][T16152] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:41:24 executing program 2: prctl$PR_SET_PDEATHSIG(0x39, 0x531000) 04:41:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000300)) 04:41:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}}}, 0x0) 04:41:24 executing program 5: io_setup(0x6, &(0x7f0000000080)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 04:41:24 executing program 1: r0 = socket(0xa, 0x3, 0x1) ioctl$SIOCGETLINKNAME(r0, 0x8982, &(0x7f0000000000)={0x6, 0x0, [0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 04:41:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x300}, 0x0) 04:41:24 executing program 2: mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) gettid() 04:41:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}}, 0x0) 04:41:24 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x4004510d, 0x0) 04:41:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0x89a1, 0x0) 04:41:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, 0x0, 0x0) 04:41:25 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0xa, 0x5, 0x0) accept(r1, 0x0, 0x0) 04:41:25 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x8004510b, 0x0) 04:41:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}}}}, 0x0) 04:41:25 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0xb1b, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f00000006c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b00df9f5"}, 0x0, 0x0, @fd}) 04:41:25 executing program 5: r0 = socket(0x1e, 0x5, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 04:41:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000000)={0xffff, 0x8, [0x0, 0x0]}) 04:41:25 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 04:41:25 executing program 2: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, &(0x7f00000004c0)=""/4096, 0x1000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(r0, &(0x7f0000003a40)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000014c0)="d7", 0x1}], 0x1}], 0x1, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) read$alg(r1, &(0x7f0000000280)=""/12, 0xc) 04:41:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x1a, 0x0, &(0x7f0000000040)=0x300) 04:41:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}}}}}, 0x0) 04:41:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, 0x0, 0x0) 04:41:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b66, &(0x7f0000000500)) 04:41:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0xc, 0x0, 0x0) 04:41:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x64, 0x0, 0x0) 04:41:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}}}}, 0x0) 04:41:26 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4$phonet_pipe(r0, 0x0, 0x0, 0xc00) 04:41:26 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000580)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f000000f000/0x8000)=nil, 0x8000, 0x1, 0x11, r1, 0x0) r2 = syz_open_dev$binderN(&(0x7f00000003c0)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mmap$binder(&(0x7f000000c000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 04:41:26 executing program 1: socketpair(0x3f, 0x0, 0x0, &(0x7f0000000000)) 04:41:26 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x68001) ioctl$USBDEVFS_BULK(r0, 0x80086301, 0x0) 04:41:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x3c, 0x0, 0x300) 04:41:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [], 0x0}}}}}, 0x0) 04:41:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xf, &(0x7f0000000440)=ANY=[], &(0x7f0000000140)=0xae) 04:41:27 executing program 5: prctl$PR_SET_PDEATHSIG(0x17, 0x531000) 04:41:27 executing program 1: r0 = socket(0x22, 0x2, 0x3) recvmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x1) 04:41:27 executing program 4: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 04:41:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [], 0x2}}}}}, 0x0) 04:41:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, 0x0, 0x300) 04:41:27 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x2c}}, 0x0) 04:41:27 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x68001) ioctl$USBDEVFS_BULK(r0, 0x8008551c, &(0x7f0000000040)={{}, 0x0, 0x0, 0x0}) 04:41:28 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x40049409, 0x0) 04:41:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [], 0x3}}}}}, 0x0) 04:41:28 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11e, 0xfffffe70, &(0x7f0000000000)="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", 0x0}, 0x40) 04:41:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5608, &(0x7f0000000500)) 04:41:28 executing program 5: r0 = socket(0x1d, 0x80803, 0x1) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x65, 0x1, 0x0, 0x100000) 04:41:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000280)=0x10) 04:41:28 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000000)) 04:41:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [], 0x4}}}}}, 0x0) 04:41:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x700) 04:41:28 executing program 2: prctl$PR_SET_SECUREBITS(0x17, 0x2800) 04:41:28 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000001680), 0x18) 04:41:28 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, 0x0) 04:41:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [], 0x22}}}}}, 0x0) 04:41:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0xae07, 0x0) 04:41:29 executing program 2: r0 = socket(0xa, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 04:41:29 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80247008, &(0x7f0000000080)) 04:41:29 executing program 1: r0 = socket(0x1d, 0x3, 0x1) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000180)=@id, 0x7, 0x0}, 0x0) 04:41:29 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 04:41:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) socketpair(0x25, 0x80000, 0xfffffffe, &(0x7f0000000180)={0xffffffffffffffff}) accept4$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0xffffffffffffff7e, 0x80000) setsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r2}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:41:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x881) 04:41:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x7a, 0x0, &(0x7f0000000040)) 04:41:29 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x40285107) 04:41:30 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8903, 0x0) 04:41:30 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1ff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)) 04:41:30 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001900)=ANY=[], 0x11b4}}, 0x0) 04:41:30 executing program 2: r0 = socket(0x21, 0x2, 0x2) setsockopt$inet6_udp_encap(r0, 0x110, 0x2, 0x0, 0x0) 04:41:30 executing program 5: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000001c0), 0x1f083b7de4245226) 04:41:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001340)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, r2, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40001}, 0x20000004) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60275387085e2c00fc000000000000000000000000000000ff02000000000000eb0000000000000001"], 0x0) 04:41:30 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7b, &(0x7f0000000080), 0xc) 04:41:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b61, &(0x7f0000000500)) 04:41:30 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 04:41:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000080)) 04:41:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0xc0045878, 0x0) 04:41:30 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x12, 0x0, 0x0) 04:41:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x30, 0x0, 0x300) 04:41:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept$packet(r0, 0x0, 0x0) 04:41:31 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x894c, 0x0) 04:41:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYRESOCT=r1, @ANYRESDEC=r1, @ANYRESHEX=r3, @ANYRES64, @ANYRESOCT], 0x0) 04:41:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', @ifru_mtu=0x531101}) socket$inet6_tcp(0xa, 0x1, 0x0) 04:41:31 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x6, 0xb, 0x0, 0x300) 04:41:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 04:41:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc0189436, &(0x7f0000003b80)={0x0}) 04:41:31 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r0, 0x5460, 0x0) 04:41:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000640)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, r2, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 04:41:31 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 04:41:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x1d, 0x0, @private0, @mcast2}}}}, 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x1, 0x9}, {0x81, 0x840}]}, 0x14, 0x0) r1 = memfd_create(&(0x7f00000002c0)='&/-\x00', 0x4) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000300)) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000000c0)=0x2c) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x92000, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000380)=""/15, &(0x7f00000003c0)=0xf) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000240)="f2a418878ccbceb4a5a7255139a4c51841d305ca648b50c6eea3b099de9444189c78371418bd8e88d94589c66275b578e62897724e22c829d7a08feff6ad41211c01a346afb1c6d222defb597dee960eacd1e5e444dfba711ecd2828a40ab11dfb60e071b2dd9031ca97fe96f9b35fd6be44d14e752fd84cccfb2e5100e7ca32") 04:41:32 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x6, 0xd, 0x0, 0x0) 04:41:32 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = getpid() pidfd_open(r1, 0x0) 04:41:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4bfb, &(0x7f0000000500)) 04:41:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1d, 0x0, &(0x7f0000000140)=0xae) 04:41:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000080)=0x200, 0x4) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:41:32 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x89e0, 0x0) 04:41:32 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000000) sendto$rxrpc(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) 04:41:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 04:41:32 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0xffffff7f00000000}}, 0x0) 04:41:32 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x11, r1, 0x0) 04:41:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x30, &(0x7f0000000080), 0x20000084) 04:41:33 executing program 3: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:41:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private2={0xfc, 0x2, [], 0xff}}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1c, &(0x7f00000000c0)="5f1378b5e9a78c6f98ee4cc417c425efb6d82424b2ecacd0ed265984f5582d6e4eb7c3", 0x23) syz_emit_ethernet(0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200003764ec70447a53c31022606f38b46427de2100002c00fc000000000000000000000000000000ff02000000000000001701750841da39c1a5b5173fed7047a93932312c25733eb584dcf6771b0b6792b39b819686626c5f8a223fc514dbf9187a2593e0c4b427a5bb66cc5ff5e994487ed5a487c0"], 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$rxrpc(r4, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x4, @private0={0xfc, 0x0, [], 0x1}, 0xffffffff}}, 0x24) 04:41:33 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) [ 746.976376][T16403] binder: binder_mmap: 16400 20ffa000-20ffe000 bad vm_flags failed -1 04:41:33 executing program 3: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 04:41:33 executing program 5: r0 = socket(0x1d, 0x80803, 0x1) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x65, 0x4, 0x0, 0x0) 04:41:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)) 04:41:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x587, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="031000000000000208000400", @ANYRES32=r4, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000040)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x24}}, r4}, 0x14) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000080)=[0x3, 0x6, 0x128, 0x81, 0x1], &(0x7f00000000c0)=[0x1], 0x41, 0xa, 0x8a2, &(0x7f0000000100)=[0x80, 0xfffffffb, 0x7fffffff, 0x5, 0xee8, 0x5a6, 0xff, 0x3, 0x39, 0x80000000], &(0x7f0000000140)=[0x9, 0x0, 0x6]}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:41:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x8, 0x4) 04:41:34 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 04:41:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x1b, 0x0, &(0x7f0000000040)) 04:41:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_WOL_MODES={0x4}]}, 0x18}}, 0x0) 04:41:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5415, 0x0) 04:41:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000080), 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[], 0x0) 04:41:34 executing program 4: r0 = socket(0x11, 0x3, 0x0) mlockall(0x1) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) 04:41:34 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x11, 0x0, 0x0) 04:41:34 executing program 3: r0 = socket(0x21, 0x2, 0x2) setsockopt$inet6_udp_encap(r0, 0x110, 0x3, 0x0, 0x4) 04:41:34 executing program 2: r0 = socket(0x22, 0x2, 0x3) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f00000000c0)) 04:41:34 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc0205649, &(0x7f0000000440)) 04:41:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r1 = accept(r0, &(0x7f0000000080)=@generic, &(0x7f0000000100)=0x80) ftruncate(r1, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="031000000000000208000400", @ANYRES32=r3, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000140)={@dev, r3}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0x204a, 0x5, 0x4, 0xc9], 0x4, 0x0, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:41:34 executing program 4: read$midi(0xffffffffffffffff, 0x0, 0x0) 04:41:35 executing program 5: r0 = socket(0x21, 0x2, 0x2) setsockopt$inet6_udp_encap(r0, 0x110, 0x3, 0x0, 0x0) 04:41:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x30, &(0x7f0000000080), 0x20000084) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'none\x00', 0x39, 0x0, 0x33}, 0x2c) 04:41:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x19, 0x0, 0x300) 04:41:35 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r0, 0xc0189436, 0x0) 04:41:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0xe, &(0x7f0000000000)={@ipv4={[], [], @broadcast}}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000000c0)) 04:41:35 executing program 4: getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2283, &(0x7f0000000080)) 04:41:35 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 04:41:35 executing program 3: bpf$BPF_PROG_TEST_RUN(0x13, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0}, 0x40) 04:41:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[], 0x14}}, 0x0) 04:41:35 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000009c00)={&(0x7f00000007c0), 0xc, &(0x7f0000009bc0)={&(0x7f0000009280)={0x14}, 0x14}}, 0x24008054) 04:41:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={@empty, @remote, @private1, 0x0, 0x1, 0x5, 0x500, 0x1, 0x80000}) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:41:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5605, 0x0) 04:41:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x1a, 0x0, 0x300) 04:41:36 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0x4020565b, &(0x7f0000000440)) 04:41:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x6c, 0x0, &(0x7f0000000040)) 04:41:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x29, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) 04:41:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000040)={@ipv4={[], [], @private=0xa010102}}, 0x14) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000080)=""/101) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = getegid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) write$P9_RSTATu(r1, &(0x7f0000000180)=ANY=[@ANYRES16, @ANYRES16=r7, @ANYRES32=r2, @ANYRESOCT=r4], 0x6c) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60da9b21007f000000fff6f7c6d25c2c00fc000002000000000000000000000000ff020000000000"], 0x0) 04:41:36 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000240)={{0x80}, 'port0\x00'}) 04:41:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)=0x9b) 04:41:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 04:41:36 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) munlockall() 04:41:36 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001100)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:41:37 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) setfsuid(0xee01) setfsuid(0xee00) 04:41:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x545d, 0x0) 04:41:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x7, 0x69, r1}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@loopback}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @loopback, @ipv4={[], [], @broadcast}}}}}, 0x0) 04:41:37 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0xc020660b, 0x0) 04:41:37 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000005040)={'hsr0\x00', @ifru_ivalue}) 04:41:37 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 04:41:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000080)) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) getdents(0xffffffffffffff9c, &(0x7f00000000c0)=""/198, 0xc6) 04:41:37 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0xc0189436, 0x0) 04:41:37 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000007c0)={'sit0\x00', 0x0}) 04:41:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 04:41:37 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0x8004510b, &(0x7f0000000080)) 04:41:37 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "68f521ac33394370562bbe807f52823a44d7458c6d78bad893f22b0108f10ecbb1dd698ad73c88d49f1ffb8f7b28a6e3a99c134fd51701ce378b97606bfa270e271ae834ee3944854f1d7e46dded0774"}, 0xd8) 04:41:38 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, 0xffffffffffffffff) 04:41:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newqdisc={0x23, 0x24, 0x1}, 0x24}}, 0x0) 04:41:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast1}}}}, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 04:41:38 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$can_raw(r0, &(0x7f0000000400), 0x10) 04:41:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x4, 0x0, 0x0) 04:41:38 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 04:41:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b45, 0x0) 04:41:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYRESDEC=r0], 0x0) 04:41:38 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc004510e, &(0x7f0000000080)={"3782b950dc19d08bebdbda857e53cf2b8ad40ef132ec2439369a123ad8ae"}) 04:41:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x10, 0x0, &(0x7f0000000040)) 04:41:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket$phonet_pipe(0x23, 0x5, 0x2) io_setup(0x0, 0x0) 04:41:38 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) ioctl$FIDEDUPERANGE(r0, 0x541b, 0x0) 04:41:39 executing program 3: r0 = socket(0x23, 0x2, 0x0) bind$tipc(r0, 0x0, 0x0) 04:41:39 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x4000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}}) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) 04:41:39 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x72800, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="02000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf2517000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b000800000006001600030000000500120001000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b000080000006001600800000000500120001000000080001007063690011000200303030303a30303a31302e3000000000080003000100000008000b000700000006001600000200000500120000000000"], 0xc8}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x7, @mcast2, 0x8001}, 0x1c) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 04:41:39 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000005040)={'hsr0\x00', @ifru_ivalue}) 04:41:39 executing program 1: bpf$BPF_LINK_CREATE(0x15, 0x0, 0x0) 04:41:39 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) pidfd_open(0x0, 0x0) 04:41:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x14) 04:41:39 executing program 2: r0 = socket$rds(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000004100)={&(0x7f0000001440)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/79, 0x4f}], 0x1}, 0x0) 04:41:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_mtu=0x531101}) prctl$PR_SET_PDEATHSIG(0x8, 0x0) 04:41:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000025c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000002380)) 04:41:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@local}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:41:40 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc08c5102, &(0x7f0000000080)={"3782b950dc19d08bebdbda857e53cf2b8ad40ef132ec2439369a123ad8ae", 0xffffffc0}) 04:41:40 executing program 4: setresuid(0xee01, 0xee01, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 04:41:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x35, 0x0, 0x300) 04:41:40 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x29, 0x2b, 0x0, 0x0) 04:41:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r0, r1, 0x0, 0x0) 04:41:40 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x5452, &(0x7f0000000000)) 04:41:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001340)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000001340)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001300)={&(0x7f0000000340)={0xf88, r3, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_IE_PROBE_RESP={0x743, 0x7f, "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"}, @NL80211_ATTR_IE_PROBE_RESP={0x822, 0x7f, "15888a3aed1a4b3ac2a56621c25f545f4e95dacccb97cca8af9957995fa8396577bb3288cffb1a8daaeefe739ac8a4d29837ceee87d86f1ba51d74dbb322bfa0864a7a145de67d3ea286891d846385a127422b83866dc7808957973ecab5df98825d45d7b1c7bcb7d62af98cb8317b6f4c3d2520b5714ca402dee31d8db6866fba9609c9f945fc6d4af45c2468609d73505782e57ada26edcf1a822d9aacf7ae41ab5b4ec11351707f767d3ea8d4b338818eb415160ceb2b5f4fd2145153d0226a4e5eb04168679bbc86e955f812c493540b5195178b0e200b7b09dc961eae99f67bb54526ce5fed85cfc0d3743c07d68927f12a493e11dedf8824217661def5954257373bbaf2cf5d4205fb233ee3eb99ff7eb54fff0073e192bcfa9d52ea156ba92a3ebc0b1a840aaa816003dac00b22e119a403e7b9bd1ce823d253d35a0173977d6c438e76d94f9cea4cd384ad3d47bc6ce9a85dba9ab0568c08703652ea33aa64685feef2f6853044ecc785bcda6e6726982823487d17cb5928c391aca804068786a8089c9ac836654303994f71a5f273d00b76476ef5151e37b4affee5903d85fa7e9b3f5587742fed64e9e52070435870bb1f78993ac5ab888a44bff49a0e2b9a0f0baf65844071f93602050ebd748c7ec63dd4aa6dfd8567a20937c6edbabbc10e59f59aa38e8259186910c3438fadb8f55a9c74680e0c32251958d8f9dd3309ad41242749cc881e9c28c665f0845404cc4dde9070de90ed361fff3c80fd4de207b237c8c80636b43b7cc9ea9d74a1f547116b2c427172f51e758c4cb17b93c0f30017a0c5dc879937dc1d0eac62dea4a8324c83746b3f8667379bc3c5d1f65904f4987c4016784e67c496a0800e7630002b97a28fddc9a49400ea3395a0eff59443b1f36c153ff4f1686345e0d3f40e5f182342b73c111865c339d5bb1f07d1b789b5e9f57f33a29a39502527bcc10c67451cc9ac1fb2faa24482677eb51a0a3878d64ec4335163b906b40c32c02fe10b5cb0b143685effafbd72c0a4c63d85c4c2ab1f9fca22edc8407d881e709f369b3447c4b425bc1d051017526e9fde6ecc46ca1cebe54db506d851da67aef34a15986d84771ce1da716c4a31b44f34956d34e89a175a348900fbb35448d193656d16d24244d1e3cdd2e916bf6652bac8c4a6fef1fc0345e731264c1673a3a6ddff04dff728eafdfdfa16d2b3500499195e9b02a9c57a6762c44a2335c24487465805677a0efc1015a151d90149ab4d333b1bb0a24c103dcc7f540b0d15ae45f3dd4e01cddb8fe892c74c69d7dc5d3f379cd6f173dea289e49d120081922709b02e712465408287a3d9ed2484d08c2520fa5a3ca1f9f10b79805e1ef0cea44e432d80f6ee191e5c15f566aeb812b947d8e9a8f678e7a9ab6199fe2e17b3179749fc0b31a034bd02d69dc6250dc5a36b1ed1db8acf39e4122006ea318795c60f998e44e005e1966dd8f9c6cdece893480255c5fef2c5e81518dc777b07a540cdfad341de56989cc2d69338c1a10e0492a2bf63b075d1c72afc36e3ac5a4f140aaf22611b660009356a008afe46f3a6ac541f232c29c3b1089a26c17cc237a40966673c2c738756689d82c487a33210268ff98fce2f8145b14b926b3c7676eba09444a748f213bf065b420ba0bd89a96f38f3f5eec6aa6229206fe45a1539ba02e76ae85966de1d28f01c39d6c65288810ea4c7ed647cb8d1ef686f8da49247bc264c92fccb7ec395a07a6a92b391be9ae286de74620458124e7d59ab8e8b06c7a6f00deaaeb4f9c21024d3d4ea37bae94ed3b1f5271f68609c10eeec4dca87b0d264eda536eeebdeb4648951af3db0d048116593a43933fa27deadd2ffac1774535e0576415a23e8c5d54e381fcee3c692bd7e607d21ba8a8b1710c0e012ae3a2ed70628659b8de42f0c4e361af92e83d7f5ed7d064c4dbe3c43526566f4e6f1c2ed8ca7a345a58b7a0670f330116b3a769a50d743cdbce068983518d075c57694a5cbd2120164128435a92ba3c930b3653a429844f558a638818e21146030866e3dd3ec17b0a86024374198ab1ad3d460836c921fe14680ed3b3f6e990adacfd9130b41fc618cce72414171d74fdf7af841fc3448dcbc9014f58678a762d6b1783087ac4ff1ecebda9be63088eccb3d647ce281c8513ede5f2325546612406a17c0f71735aaa60b3a8a3472bcd9efa7ab2da08f9f27fa655e13837920548bf4fec80753acc39549ef8d8d66e4b9f4ef5efb557e5eea058481c40366eb37652dc39eef1f953b239128523d1e86837dcc0b0961d56149adadeb1a3dd6cce109c7111bd6f25e9cba25b803113f4dfa3ce94687eb7f6c8c5bbd68f281789871df660eb779a76fe0909373a05ad627d4076835f75641a3d92c604868e1037ab8d4dfd6c655a9994d2bc3a6c280d415ba0d84a5926afcb0c9b94286e5b303cf5023393c9dafdf1a7649e302b2c3e2a1aa3169c869e13bc34112d860dd7db8e7c2f073bfa08aef4807e318d22095430150d20fa56d1f4e56b21b0d5abff6fc6a42eeb3a84cd64960e5792ffa99f9eca7ef934f0fdfae5c93ed7b9673a917d904039615f43d296c0e62bd9adfc9a5370adeee6e7add3d695705d5e4c649391cf2ea809ae06be5033358ad15a95498ed9da620b4007493173ffd9cc0a2163e8ae80d344f31f8af97c44c286212746bec137cb251d976ae7a2b9297e10466d510ec656e90474cfe2cd98f752192b72aa1467c3872248c18f7c82a6a1baa83613ae8d50e363f3b20bbdc30be5c6c979efcfda83babd5c4435cf5e60c6807f927e7c9fbaccf7132390e4256543348f7d9e4153b8a99d48c74f2add656b17c38cb94586720c60e943bf33d2754970e09082181187656ae0239cee4a1ae1b996142a9a431d6414d795a37ffff133f449b57"}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x4}]}, 0xf88}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x4, 0xf0, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f00000000c0)=""/240}, &(0x7f0000000280)=0x78) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aa19f6b593aaaaaaaaaaaabb86dd6027de70599de4e750ada000000000000000000000000000ff2f3d78000000000000100000000001"], 0x0) 04:41:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020aeb2, 0x0) 04:41:40 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) 04:41:40 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) setfsuid(0xee01) 04:41:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) keyctl$set_reqkey_keyring(0x5, 0xfffffffe) 04:41:41 executing program 1: bpf$BPF_LINK_CREATE(0x10, &(0x7f0000000140), 0x10) 04:41:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @remote, @val={@void, {0x8100, 0x2, 0x0, 0x1}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x30, 0x2c, 0x0, @private0, @mcast2, {[@srh={0xc, 0x4, 0x4, 0x2, 0x7f, 0x70, 0x8, [@empty, @loopback]}, @fragment={0x89, 0x0, 0x7f, 0x0, 0x0, 0x2, 0x67}]}}}}}, 0x0) 04:41:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b32, 0x0) 04:41:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) setresuid(0xffffffffffffffff, 0xee01, 0xee01) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) 04:41:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 04:41:41 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc0046d00, &(0x7f0000000080)) 04:41:41 executing program 5: r0 = socket(0x2, 0x2, 0x0) bind$l2tp6(r0, 0x0, 0x0) 04:41:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0xc4c2, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x1411, 0x200, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x21}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x1910d8ac4d314d5a}, 0x4000090) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb4cedc21ec4ea071b476586dd6027de2100002c00fc0000bb8c50eff25616aa9c5285a8b4770000000000fcb1968e4e03d5ca4f467455eb4833788f3073c2851440ebf48ad8c303b9ce916429285cacd7dcd10096a6a504f62e70032cffe2fb8ddc24a3ea24f52aef66cb1d518db566333501c32187d64084e0110a242cc12149971ee9237ba2b78192c11f1c67d3bcf479886b9510286cd277ccf52f389f12734413d215d530d82367b2e94eddd7c02f92ec7a12f80355c1de04a8327b045abf1db8e9263e7ba8e30e3ddd3d20680c3850e04eee37040fa573cf01f43123c59f48"], 0x0) 04:41:41 executing program 4: prctl$PR_SET_PDEATHSIG(0x18, 0x531000) 04:41:41 executing program 2: setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) 04:41:42 executing program 1: socket(0x22, 0x0, 0x401) 04:41:42 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x68001) ioctl$USBDEVFS_BULK(r0, 0x802c550a, 0x0) 04:41:42 executing program 3: r0 = socket(0x23, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40000046) 04:41:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6027de2100002c00fc31d904460000000000000000000000ff020000000000000000000000000001"], 0x0) 04:41:42 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b72, &(0x7f0000000500)) 04:41:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4bfa, 0x0) 04:41:42 executing program 1: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x541a, &(0x7f0000000100)) 04:41:42 executing program 3: r0 = socket(0xa, 0x3, 0x1) getpeername$inet(r0, 0x0, 0x0) 04:41:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 04:41:42 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x80045432, &(0x7f0000000100)) 04:41:42 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x64840, 0x0) 04:41:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x6, 0x0, 0xffc5) 04:41:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10}, {0x10}], 0x20}, 0x0) 04:41:43 executing program 3: r0 = socket(0x2, 0xa, 0x0) getpeername$qrtr(r0, 0x0, 0x0) 04:41:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x1, 0x1, 0x6, 0x10000, r1}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xac, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0x8c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "b290edce48ea0fb6a0645a22d3edab577695d4e8c82cc53f00cef942041f"}}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "8ca30c38e97b5226fbaf551a488609e73489a9fde4e98f72"}}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 04:41:43 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x90) 04:41:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x38, 0x0, 0x0) 04:41:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) 04:41:43 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000000100)) 04:41:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x9, 0x0, &(0x7f0000000140)=0xae) 04:41:43 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 04:41:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) getpid() setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa01feffffffffffff00002c00fc000000000000000000000000000000ff020000000000000000000000000001"], 0x0) 04:41:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0x1}, 0x24}}, 0x0) 04:41:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x5, 0x5, 0x40, 0x3d}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xa, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, 0x0, 0x0}, 0x20) 04:41:44 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000009c00)={&(0x7f00000007c0), 0xc, &(0x7f0000009bc0)={0x0}}, 0x0) 04:41:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000640)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, r2, 0x1, 0x0, 0x0, {0x11}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 04:41:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/2371], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r0}, 0x10) 04:41:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003bc0)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000003cc0)=0xe8) sendmmsg(r1, &(0x7f0000009140)=[{{&(0x7f0000000080)=@in={0x2, 0x4e22, @multicast1}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)="bdfd78612aad03106b5c99b095ee7a873b230cd59d8c4fe09d73525a11faf23a0f722fa82608492f0ea9b8f2e7acd4e27a6a877246489ff39a7c0b2a01d517f50532c8a6e0d3c849bf7227f206fef7d8d1161fec9d23f8a2262658c2e5275f7bc9db8662aa47c323ba01e7b68e46c6f9bbcc61943c8fca5ff016e5f862751b0fc9185cdb03674697f1ff1d9e9a99300d5c9cab18e00c1cce2055b509571affc0acf98e0f597e87a9abd623d924f7a2ce783d54bc3e6bf38cb710e9094705617b", 0xc0}, {&(0x7f0000000200)}, {&(0x7f0000000240)="0c36d3c89f895e04bb93258983b941a34c521729415e72ae0fe419f63e85d9366507e52eb04142b033c915bb392123e120aeaa28defe82d92f9edb4612f1f12b6a5df050db54", 0x46}, {&(0x7f00000002c0)="e1791a5cf5519494407cca1dac5e6d64c7a2c896496710812591afdbcf5ee8f97f75cd0b3e69a7957374867b3d08d26a99694c0cabf4173f3073e1d85429cfd677f0520894c2a06dd7405b47a10725702c66d639307e68dcb5752dc9af9d344e790872dd4b1a451c16582c40ea1f80817929628d9cdd6add7b2423ae3d76e9cfbf57e4bdc5a23046dcb95ccde7c76acb2ddc1b71d8bf16ca9b85cb8fb70ec1c628d4021bbc4423287d9fb00cae545d6846be0c0f48213f1de6a5f5415dc06a17f738998798abf33a84fdd37acc", 0xcd}, {&(0x7f00000003c0)="294c5ded39b04e2e4d5d6276f33d209ee10fbbdfeef1d03a09f3259b92195caca9f6715a63f407878aacaaf2e2e1ed90d018e8db0fd1c2f5b1c81666a3aa73b1bc12b8a3694d70d39c18b6f1ee9a3bb3e7f80c34bcfd08e084df3410f832165680eedba7be09accad151d7eda435d5e667a0a62ff682fe0c8427fdadfe3ba390937569b33242c5b0d934da0cdd8f81acac4f73abd7bcce487928c787dba98f6e5eec381a045363752ac0111f2797f363fbe4b0d5d3e57c5e78f7304eb0138edfd5f1208b9d986a79054ee14ed4e6be439c43fb070ffcb8b8f1c1dd8d74df6e", 0xdf}, {&(0x7f00000004c0)="5b65c6", 0x3}, {&(0x7f0000000500)="e37e86679bf51b56231220a14cd8eb9f0efc8beea3d3db79e00f95748afff18b2b831b7115659f343cc6f876ce45cc1d4fa2126cce0d3de04bda9eca386d7879e5df17fec089bc", 0x47}], 0x7, &(0x7f0000000600)=[{0xc8, 0x118, 0x3, "3ae8436840fc5e050e55def8c87a67a0c5a76506d6469572e40c99c3eac55a14639ca920cddd36910df2620fc6b38f7653a965e06b3b27fdcaa0295a75fa30d5707e6473c1aeb2972022ec5bfdd40251999a098509add25f04c7d6062da351866b4bf4494e75e6bd13e83ef4da290496e6c3a20fe32cf77684abe8d6eab03b4e28fa018dcd48f05bc9ea24add159d084777fe906cf27fab44d3d0641ba61958355f956eaaa727d2b8678d96e2d1e8b8c2ba82d"}, {0xb0, 0x115, 0x2, "10be71861b77947f869fbc7eb6b667c432aac8648ca39bd1c5cc5b16ba45cd44875102387f30cc115737d136e51068a21a31c97a8fd365b54df65b0f5c95f61996ecc6531df202e931f6934ed7edcd3933dbf374a4ff3aa1da83f6b0018f62f59bf5330fec878f533334cf23333ae6204c3c4d52833b8b2f88bd2582dd2c6c03eb4e218fb0550fd6dd968bf2d227b4061fec13b75d0e348ca98ac168e3179e"}, {0xd8, 0x84, 0x7, "513bac759a731fe4954021a6fedb415aa9a2ba1cc9c3d30f39fdc8fd1923fdbfd3b6803076ba28c19de084fde0692d7377e7dec7f7a9d4ce06cebf1b107c7b39da2df613eee075946e7312d7a6023a1e1e55e854c05396f5a56636ba178bd37d1ce5fbe3814bdeb130e6087a7e7279305c73a1fa152e5ff4805adbf26b788df15069f480344b1c26d625e8f7c2cd100d5f47cdee9e01297fa8a6a8e9cc636911b3bc6016a378759ffe87bb6e74161509d2426c3a76fcc9c5217fc6501ee04a374e0e"}, {0xd8, 0x105, 0x800, "554baa0314ef508a8833b90b5b8f648666ce53f592fb57124b1aea0eab4cdb79f6210a2f5bd967654e9bd327fbfbc54f30eaaf981747dbdf188bb4004d6113210c2d3536484539843979f9f8ddcbc6cbb978ebb7941d2c8f7662858da62edd855e25bd9d56a98bebb458960d5ee871a118e00a9809ca23f47dd620a068c8a01a2a4d98dff4cd191b83c71bd9be0720f47820db323d27499a7c9b8b8c29d8cafab7cbf4a090e3ba6bfb190058e009074cbb6a8c255ec6a8e6872f78f8dac5f83b9f87a6"}, {0x50, 0x102, 0xfffff16a, "8e39e6bfa75ccb1fb50cd34fd6d112654ab833c881344389341085a33203f49cb5c650f922a23b2f748d860b6aebefa5169264c83b70d14337134589c97b33"}, {0xd0, 0x107, 0x7, "fc349b2ef519d45c29625228f270a937e03d2c9d4fc4abedb4590749a7a1992a8e48cbfa366629b3e06099a7aad17a0dbfc4edd4f0665540fc5869822c5ad176c74b7c1856f654769d6e95c189307ac584143dfb3db362f5b1af707d5d910ba16c4e6a6d1dfe4ba2a2737b20684708b97c1badb38e37dd7b8945558e40390019073d80bde2614f21c3954f07ea1caab698548943fcc7ba8a8275d1069ee22c99fa8456c07335bf33516aed556f7cb58efd3813eb4174757ab49d"}], 0x448}}, {{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000a80)="25bc02c6411c8b5ee3213b80faf3c1c51b438e6662a590812fb316", 0x1b}, {&(0x7f0000000ac0)="f5b91a18ff22a57c24f828684b0f51012faf", 0x12}, {&(0x7f0000000b00)="77e278e1f68087e5fd878df8195dfb3c4c968b407bd4eace862681724c60a51d67925e2b88198979f6a16710a7bf9caba1b364ce7d3021947e467066bba95598e9da809e78c2d602266290e1871758730f9745b200441147ba0db48d8a8123dbe19fbcc4a86c306aecd4d44b64d42f61187534d56d240c88", 0x78}, {&(0x7f0000000b80)="2ddfc8674930bc4ee8fa3ab9ba570080d3bcb9c97dc0d59b6512b1d18a8e1379b2f911e50846889cd93ad958b37b96617e2f433e8366c95bec7828d81f5cf2523bc3a7586dc8628b15c9cc5a341049ed52d62f6501b3056bc20e59a96bccb15fff9ff5e4c323baba3d66912149841b778f4d51451b586119708521bf97d0b5c82cf511fb22076e60e6b01e862ef3f6d931a7a7aa2e71b3820088952882a8eb343fa1447d3a1eb9d6197a6194", 0xac}, {&(0x7f0000000c40)="46367f20af7bee7af7a9e3bce10bae3a2a9b202c62ceae95501a94ce2a4437b975e5f441b5bf84d8809731dd8a1273f8a5c8f5cca121ee42b3d3cfe02d359facb16f89be1c52d0fb7419ee0abf585c5d7e0c", 0x52}, {&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f0000001cc0)}, {&(0x7f0000001d00)="ca7f2e592eb6720fb77a3c4f64a1bd5aae5b6ea7c3951603aa8050c08065818f8badd530e279b66756b263d8f69e7fb2d80dc3e4d136cd2ad26f55921066ddd6b5d81692004e9c3a", 0x48}], 0x8, &(0x7f0000001e00)=[{0xf8, 0x3a, 0x6, "d9872e7a297aaa494de4a75e85359c1ed4aafb8ec697009fc1e24d48dce8c2e458cc453a29bcfad9ae08c5e4f18fbeed46f6963750c2930bf66c5eb58e9fdb572dae9552bb629e4fe3676658c2916b4c91e3b6b6b875c7ccbbfde5244322f0e4e74a4cfa1cbfdd88ac0d97267cf396e15132efa328b85e6d6ec210b7d51cb3aadd2a41b9788a3ffab8577c76951cd7ed23340dcf32e8215e3446ac6f199f49487d7e6d2c526e321b20a29eadfe71d5f2072748b5a6facf2b78c9f3aa6fc8c31170ef6b599d31ee3c02971748df60b4782a6f7725e2e1e9db59dcfc037fbf55dfbb71b5"}, {0x70, 0x115, 0x2, "29680f51c3ae2cfbf2c479bb117f0716ea01d48bb909994f0203d955a6a8aa2eafe2131ecdd786a880a8c7743d7ead48e56f33769b1806e56e892263f4fde32cf6ec897c24c651e78c717cccbc85f7798afb032711c36ebb3e64a2b371"}, {0x60, 0x101, 0xffffffff, "bfe677ff2e15faed39cba6fd1a090f2bad9694f1482c2c634cb11c16f5eced7421817fc194d49c9ba266b346c52c4d5ba5dcc5156fe5aedca815ccc5903252ef09d59779e9ae17423cc358"}, {0xb0, 0x10e, 0x1, "a89dbc354f505bfef9a3bc45240908f6ed51015180424ee15bb84eda7887d9f3c767c3bcd1b88e6e90dd8a0b267f3524f47bf5970ac748707d128f45afb41a85a2c64caf7b98fd91acf938dcbc6da797e1c211af30b08301c6bc5a11e47503dbfe367018b8469a7183d59e67a597af550419d5727829227757d669010d4904c92c8279c8e9eadef1cb6abe6528a116cc0aa611c82257a7f636a7"}, {0x1010, 0x105, 0x4, "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"}, {0xf8, 0x112, 0x5, "d23c43e95a33bbe113a9355b6e536507eea89cebee1700d0b62f3dced679ab4cba8be2a1af0612e910ca8b8a7d00d0d1b927cbf39d26aaafa2c719bb22f90c8ead5fe714663e5906f462c8d983f17d214f04b45ae14e647d6ff9a6bc5d740939896f092588d810383e8c5388ae41ed9ab4c0536a5afaf0b2250740a719646aad18fe25ebd2ee2d9be4cb3a4fe52629c236a053c5c9896c3010b20604b8ad91f538c6ffa2dc4724227daf9c26b0ebe0455ad27efc9596daf46ae95d9004c9e08efd75da68e3862ee2e2829790b7128cb5fdf08a08eca318ce8a15fe5b65f602a8e43ef0"}, {0xf8, 0x10c, 0x3, "84ea29d94532acceb19141d8334569af26eec7a8375392e955ecd658814b07f6f4cf109989ded6f50d12f52cd4985599da2e1996202685ca13843cea7fd4d7a4dc5eaa5cd02287664856d75f25c8a24d30cd6ff215152eec301b10baab15020618f3330670864adb9b0fac72a99623f1f4db7ee5218ac102333e7082b0101ff7282a9b0e8abb0e549a671adc053eaf2ea48d831d784e9053fa824c239c211a00e83685f8f95e19f974243ec2910296cc59acd335fe9419aedc941185fb3b8b00dc94e3676eb52f8317d68ddd713f1c241c7bee07d27422babf5f21221ad5566481"}, {0xa0, 0x114, 0x28, "99f3ea972133b795f7554a871489c6ccb8e027576c924d691357da0ce79e15978f7e84fb2b7213adbec90eddd6002e34c335b4e9852fdf0a17e7d70a8017226c9b601ecdb5ae51663337d10842b60ddeb9933d086f50659fe167c8c6a3ef6fb8b580d7760e562b770d46b8af71e96581bbb1cb7d726b7c080fd06b95a6881bfc4ac2c6a2fbc5704959e0"}], 0x1518}}, {{&(0x7f0000003d00)=@can={0x1d, r2}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003d80)="50151a31f9ed5e12b72faf5a3dce1cab71842962c2efbacf2e9a10e3f9c61218e2aedc09d97f1a135a57d40a5ac0deb7b7253bccd1708eb94ca5594c0cef9efe2f644db1bd3f6a6440864591a95460e8d240e98bc4c7fe957782a5b972fb6e05ed639abafc5272aa82b29edb6f1fdbe9d7cccb0b3a1f8a3fb0548e5597eafce264d433da879704c2a0e79b5e23dcf849f14a1d", 0x93}], 0x1, &(0x7f0000003e80)=[{0x1010, 0x3a, 0xd, "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"}, {0x108, 0x105, 0x8, "7983355a3f36970d06410e024a4bc8c8b999b5637a60653afa3d79b31dc4131031740e534d125daf243d429d453b0b6087774142b052d32c5befaaf4596e1a7de9d879c8398631eabab6643b41006495e267552dd386a672f371b156149f0d0cb26fc77520c26f7bf2bd898a5106615fe8eed12f2998c3efa7caba8de98aaa9c9b0c5ad587ba571b3a7455aeee2b57149f07b8149a602a662ffc4bd827632902c611da8cb572fb9327e3b7f6c7ff05c91a32b904dee540a70f2810db15a02ecc63229b900bce5b34fa5f4d9672a48abc8bd122052e59829b8440949f7e43148c80ef688818d0810e296b2fed5346310121"}, {0x98, 0x110, 0x2, "dce716389a5c5bb46b6f90e40b54300c42e572871a8a721aaccc7377e9ecf0aab01a9b19557286342ba05a71540858bf8418064df0e0a3f531daa25b3f775e3cb88cb2e1be56c9be20ec6bf86efadc6cc6639aa128d60b8ff9222777c9c68ed115e1b1d95d3ab8966d1d87f11b5d077de7187d12365a39892d2abfe9d3fc8ac12f2c36afc6"}, {0xc8, 0x101, 0x773, "733fed7b5e9ed94e9cfe470ab29a6d89702cfa0da12bdfffb4d3ae03d9438720c6f3bce68535b75ca5292eee112e246b8faf3bc7ffcf971222fd91819e1a029405fa486cc528becbff378ab89cec1b2388a1ba2d7d68ba6f3da475225933cbce88e64b2a38ab715d614eff8870082623a9e385a88c98077261cba80e4689760f1dd067766bbce9132c96adbceac66576c0403a5c490b6f92f489060dd426555b5620cf52a5f963537ba2dd8832877f1b076b1c8e6b"}], 0x1278}}, {{&(0x7f0000005100)=@nfc_llcp={0x27, 0x0, 0x0, 0x5, 0x8, 0x7, "ce30b9357d0bd4911b60a97a93f6f01c10cd82c2eb59d6ba9aab2b8d43ab698cd640876f0d113f28066a3897363e8dd5399b343a26b864b145e9cff028c6f5", 0x16}, 0x80, &(0x7f0000006740)=[{&(0x7f0000005180)="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", 0x1000}, {&(0x7f0000006180)="8a2baec84f46", 0x6}, {&(0x7f00000061c0)="2a4b5fd4d7a15662aeedaaf82378c9106bc505a28230b330f78449919be65e3ba9e2312bd183736dbf1a4139500c6c3df7fe1504bad84ecb620ee478c2a6170d6e86ad616f0ac3506c5905ec4bd02a80bb03198b48e1b2dfdfaf0917d28252fbbf07da07b1c573adad64b490f67d22783da4dbe4f6ab04069cacca7c94d2e66bcff40a46fc26727aaa29da88eef54ca1433cc3a3b5ea4b9715d21aab0173b662ff587fa2e3a86cb5db", 0xa9}, {&(0x7f0000006280)="d28449bc9321931bea9f7352a9f45949f5379e848433917c9599a48fa6c596f2d1eea12fecc9f7f4cbd8243cdbf1eedb4a48ddb67ccd655ecb893fc70ee1df94e5c4c6d5129ebc5b950d6a6b1fcf45df1e802b0acaf9f33e62aa023e7f5245918a18824301574210b6e5aceec8c0702f056c3c70d1bec9005c7f58784df9a918f73d32f7765549682a2fc89220c4570e", 0x90}, {&(0x7f0000006340)="70abc7620c783c63ac8d521bbac8064222ee451f2d5b3a622514bb30cab65948664d0f30459bf2edef3a64aa691f4ee3a5d8f1fbd108556e97a1f2261c5ab0af0521e7e3026d3a5a1f606f9f013671c2ee8416156007b261c60c897683ef1c953a0faabe99d794547148099fcd86b9ea58dfbdd50450cda6fe2dcb0cfa4fd6fc49ccf13b402cc6bcb9565605bdb2a9c4780869a92a0c1cc94ef5904903eb5b83b29f6321c11bed564c7d3434ea7d27", 0xaf}, {&(0x7f0000006400)="eef9db207b594ad889a8c1704f7c88cbcba639c5c73e92d85ccf175892c9aa884743e94d0acf5bd2e02de9d2a9428997375be5bcc434a9e3560e810c195fdda6f2b713bf56770163d39ea2d984c7f34cb41a1ffb4e07c2c5ce09c54a267277088283044a7ec78e5a55a2626e03af6c6e4d1af7ceb29d1112bfb453437f69b32b52b1b3754f22e57483f545507d898c87091ccc547bc32db2e22c7629c7eea70436ec9edabb05bc2d44e761a84e7e31743178856aca03ce201275c2531a9c503e2836067b897334205221714fd9b4aa60", 0xd0}, {&(0x7f0000006500)="cac37a5462e15b0378714e3aeea8d532eb31cc596621d29a8f9814946c12afa6517f977477d01937f937fcc7ee6206d7ac66846b1f98df355e338a61394f91dd848d3135a7391a7b46ba0c10a95ee691d9381ae78732a6c54ff6174dde1ac4d883f29a762168d3fed773d92e528f2c27bee0000f9bd13159c9e9cfdcab0b51839dff1d85e343", 0x86}, {&(0x7f00000065c0)="9f5ada92080fb02c65b927920aae274676313c70fbc0e5af4dbc46e09fe72d7af147b1c3b05dd0dc7ba165d183efbac07ff03a72f5530e32cec870de1d9ced838275ffe2d17247fc1d0ee3f20af1a26ed837996e664364db3d67930f49feb067ea716c77945e", 0x66}, {&(0x7f0000006640)="f0178950dd2c1b9c80e95f6f6ed2f96879ad98cabc41bf327f8c9b5b8bcddc385b1b4689fdb5b427776f21d2aa426c45512cc90522090b528699ab8272b758b245a3feed5308538e720b72adfbdd6b01d8cd75be6565ef498c6a1f0e54e1ab2b8b5e00b33469514303d801e59e135796f1713d8cef586e136e20b68745d0f54d408f066a6cbe5a5b25789274504714142d7e43cfbcaf812ccaa0caa5e772fef749f50f8c04d7d3e32725a53942d4786bf89183612206ba0f20ba84b3e50ef07ea98e270d89b9d7bc7adee81f95", 0xcd}], 0x9, &(0x7f0000006800)=[{0x40, 0x105, 0xfffffff9, "29091264aad02b437cbf75724b76c1b3fdf06d9504dfd3b1fbcf3cc9e14f401bf16b8de2a2cbc2e8b1ab6db417"}, {0xb8, 0x10d, 0x5bf, "20ab8450ac3c1122e4211c4ded318e100cbe48bf0696b828e0489f660dfe72ff277da2cf7ba60d7084fe72027f70b066ca578983fbca2307dd815c8066b674b0a723efdfb034a9b47667de35f81f9730b53fa4f3ed24e4951ea5257fee405cb6acdba07df281d7178a4523ef579210277ef183a7db32662e964f8cc1b76020a165f6572214da984bfdae99804d1622051ae30b8e03ef5b826bff2f2cf02e29074b91dff3"}, {0x38, 0x113, 0x0, "71fdd25cfed4488b69008af4caf7fb0c612db0ebcd6d154653fa961fc055ed3acee4a3fc08a2"}], 0x130}}, {{&(0x7f0000006940)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @empty}, 0x3, 0x3, 0x3, 0x3}}, 0x80, &(0x7f0000007c00)=[{&(0x7f00000069c0)="b085c5f9649f9cbfc2a18f1f55b2ea8c2c0acd7b938e3348a1d8090024fd57835817ef156effb53c3de2ea724bc2650511c86f61ceb5c8f6fb8f28f7c7ab71730ab693a0cb44a3d93f1fa37baddfe08ccec2dbd8efe8be318f48afb172570041c5773e126ad452109fc42b1a84d0964fb85db41932d1781c535ea51e8748952fc0a5b328f5f4696295c2d675b6fe8666f50c7c88f5647075ae12443d2d968a8e2ca46293598e95b8f4b622a021b3ff03900cb38395846cf21386191980b6401afb3463", 0xc3}, {&(0x7f0000006ac0)="53287d41be5d5b672814638f129dbbfaaf43c7ad89f0ab9e5b783f3f7482d2093cf2cb420d982588cce0afd3ff66dc24d3b5a27321eac79a842d11b9eb8ab6e2dad9b1392532f778ceac7f9189c1cd84fc33ececaba184ff8316d0a8ca43eede05f5fc9ec9779529dd2a3553e72bdf504ff5582e4e7854ee8d28eec373dc15e60ba8b18c1b567e248a744a495bb34c50944f155041879dca2dcebd5cd3e89738a7c5c8487190fa12be0e3f3877658f0da3ceb7ad34b018f6d215c069", 0xbc}, {&(0x7f0000006b80)="bc5474e67665839fe3c9fbe534555b4ce5d419973e764ddd95347f868d3c32c799585d9992a863e3531579ce895a0f6efa0c8839cccdace545a25795a1333174192c48257ab4af680d78f87a1bd6c9b0bddf6803158dbc0bf5e8752b86952d81c789b3332330f5efdbca4ba76847bf14b1", 0x71}, {&(0x7f0000006c00)="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", 0x1000}], 0x4, &(0x7f0000007c40)=[{0x30, 0x108, 0x2, "c1590e8526ce24cf2a9eacc7ca35f58b792ff1260d02a749dfba"}, {0x70, 0x114, 0x2, "440eb40f7ad5a86f17b833019a6d1dfe552ddf5e6e9211673f3a6d8062c2a9f975eff203baa29cc1798793c40044ebb331a337e6fa9d43a3a25b2f1f7556095be217b5ea01dcf9486b2543c0ba131e9e2810dbb81aa4ec2f37d561fda94fa751"}, {0x18, 0x0, 0xbbda, 'f$'}, {0x110, 0x112, 0x7f, "be58e349b80333944dc912dfde64e9992bcf6c5f67da91bc4a75144acd5f6e08ea7d4cabec5e2519c2d5850b842618c54f1059048d2f4b72b154fc8abc3b6debec705a07164f3a348568d69f2c833e429f64d7ebfb0596e7d7807d8aa31dcf0617df28c974494316f425810e0a3d2a007588de95480ec4d25568cc3c5bd3c2154f774e2a0033bcaba93c7310a68d937ecf042c18d6f4af5f86f7b550873f7cc297d5d632ed8caef1296c02b2ffc5171d3337585fa0bffe427c03210312bffe889355dd8a563e6c2f03851b1fde969e0c8504997267248a959f45588cae138b5a2f2b4ee7fb1b7fc0b47920d4fa0af2b140470c4ab4306b6017"}, {0xb8, 0x108, 0x9, "4843a479ecf0c18f102f8a620cada0c5696fe2d9a830fa6cefb0a72bd49c913bd32aa4566cf3ae4e10c0f55fafce01e04e95f4d517deebf799a37749ab39451e597fd9c5fc4b367a7a9cba00734c7e679122f902cf513ae80acaf90fa0f15e1f0ba41bb02b480ce96d6430d4ef16cbf4ce2f82b023da48e7ec08fd4227afaee77095a617e904d8ee280836b14ada0ab908473c2f9002085f7e304787a98fb07e7b67d3fecb7f7393"}, {0x68, 0x10e, 0x7, "38b0bf89a9bc11e1fcc65038f59066e5c68d2212a7a2cdcbddf4f4130d84ceb063401479e240d52ce4682580811f43d2ab333ea41a1a01fcc5cbbf5cca986ce650495f1e230b313c39456031a209b64329205d63d2d244"}, {0xc8, 0x6, 0x7f, "d2eb5fd2b3d1e5912c23f7cfc451f98f9231d765371bcc6f9557a45a7252b432240e533b40f7cbc1ac7850889f53a34a88d199b54601912dada069d7262ad646aad6d8d45063b3bfcc2fc81f95568e5099631ac66fb4923b705ebd86e635d7fba05d57b7ccd238be6c6277e12d559c73f860536c1221c3913809b3759fe019c83d0062aa6375219eba3411cf578270b4f9d8a88b016f89260d679b7a80febad64bfdfd378835f23fc3a0089fa69a4ea5e5"}], 0x3b0}}, {{0x0, 0x0, &(0x7f0000008580)=[{&(0x7f0000008000)="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", 0xfd}, {&(0x7f0000008100)="080bb86f382256bd29edccf7c1c59033adeac0871f808c939dbb7907ec3452d8cc4e256a7f", 0x25}, {&(0x7f0000008140)="11f3af6b242ee968f2e8a92702c8364c8a2dc9c5d18e695dffa1c08f54bea954cb1b8831b707bda4906d29f0e77002647f440452a1c2f8e3c4a0bd7ef3e1137d1d2e77c33721d1785dedb5086709268d8ab3efecba4a4483d2c6335125f0be51318bb7761f878b93dbae126e072ed969188c4d74f1702e7ae30239eae521c351e9b2670c9ad844459c8457615d89fbfe91f1226b8ae63a0a1e867205a43ade6fc6d9fd2bad1078ed2e8010d55060794df54bf8a43ff975897b9e402e895d24ac873ad68cca621822b69de5415b8b58aaeb2509a85226164c7fd942b258766c2cca603aeb3734a01b916b82999c8dbecab58940380ae388226bb79d3527", 0xfd}, {&(0x7f0000008240)="d19d1d246a6256f1920060f5c10232e6f7e99b3b6c93b81076598423a700830c97872a004d0681a8209faa6035ee0c4e39d5d34f7fc305f97da7f803659109e5ef5e2802f32fb43d4f26d8438060f0fdce0a215e", 0x54}, {&(0x7f00000082c0)="09a30a88aa40e914e0c4e41f912d33d2a71805c3b94aba32301d5261c26d72df042c65b0bce4499b76cb9d623278e021c1b39445b7bd4ec50f88d8bda476edb6b0db6219b555ac6f94d27cafa7e44e5c37a502c5117b964e471a0bbd4a71e0b984f6e744158e5b1534c8254c40d2d609bf9bd287ecaa2a74ebb4c121ddeb7ed279824836", 0x84}, {&(0x7f0000008380)="8a17f5f177d417edaf451a2b0b2adc951838d6bacd529863b6a8dbdf1b8f6f9ef93928a582381c66b086f9c21ad0848ddcfe528a181c8ace4bc40eb4c695bf1b54f4d6d9cc0ec07ea23395a2ccc5b9d82a86efccf18b68aa2b89b3d80ee2838cac363b06cd951510f6b2e43d2f1783f125a6a0696614374608818c74905806b25e02f07e75458c0f5f77f24c318a7377359f0d8da9f01f9790d149d9951778f40efd4ca58318c92b176f725556982de6ae1abacfef04f571c4e66271133999d0cbe23d009cf4c6476613", 0xca}, {&(0x7f0000008480)="81be7b3afa48c1696af228d12ffed853ea023ae77fd3d181dcd2fc74953209564c4467c42dc1169a3db10051edc2d4bc6c0e6e7b5e9e1bcebcb630c36ffdd9aa94a63fc91b08175c02ba51f7cdcb8c31b065bb04df12d3e57b621150e528ebb56bf0e8ecee84214ac231", 0x6a}, {&(0x7f0000008500)="2439f0a42ea93964382817e27fa2f10262f4f6222117c64019df821f34d7cb220dd755243c2604f4e62ab8", 0x2b}, {&(0x7f0000008540)="c6bdf53672aa6f4157", 0x9}], 0x9}}, {{&(0x7f0000008640)=@sco, 0x80, &(0x7f0000008a00)=[{&(0x7f00000086c0)="7357171c46f744be8ed1768e379a82ec69525a389955ec8bb9e2d9451fd5d17670d88af783cd26378ef7f6a140b170f33acb06854348d320f503dcce2594176a58bc2a37cc9e79e2d2e334aaae130c3bb4949a8acd9aed5f5ec1eb4a51091d263bab6ad35cfede6852979ec4d0e935c1929ea5346b04d23493ee4fb100a1fbe2c53a", 0x82}, {&(0x7f0000008780)="90ca2349131ed3c20481088b7abad37d04365cbf44aa6ce09ed1168fff4016d49b98b8bf405017899cd0919eac46b3021feacf1e565c1c9546cc6d0143c7061cb414d0611d993b528afdac269bcea295ed255a060260521b734a981139edab2fbb3191b4990ce41ce54d180132ba545edaaeb47c508c76b1a19c10c6e149697a7f0742b55b3d28242c248352f8e4f31a98815cdb189fc252464f4982286eae2d6f2fb8997a607c78b4779d3b29b0b57d739918c3f7a2222bf38a7fd6bd58b2bb7f4ea0b50a14d28109d24781dcae4fde6d07dff60a293c2b3a889d93ba", 0xdd}, {&(0x7f0000008880)="be1862a4ebd14ac243564fb0af22a073698c8858722e2f9519c3cad90b93b432b7aa564d5d1a662172f6517bf32144fa975fb9283e84e2b925759442244b86b6bb04d250858c10807f2f3c984e7b7b101d5d0123b16922478775247ca0e62e32d5f06babf053d0b2c74f22b945ab8c33ddcaaf0e121dea28155fba19350a4a013309f317bc3224c1184df52c", 0x8c}, {&(0x7f0000008940)="c738d38e936feb04b2e8717ec966edbe3470ae942fdf61dc5bda8d517cb7ca3658ffa05104e7ed2d544966152881a11d5853c1983f5aba90c4b43a456ba34034ee474fb1d8ce512c9e858cccc1774fb4a9649d5241830068df202afc2a45feaf147afc8d772da84735ea8b469e98f9f446222b96b06d9861d7ad27f1efeef3df4e784ad2457e30f12093bac7273ba6a66d9aa11b7f4f136ee0060dfd95df90d6fc05d79f592a2c3ffb39dd4f0da52aede2737a329c5c", 0xb6}], 0x4}}, {{&(0x7f0000008a40)=@rc={0x1f, @any, 0x1f}, 0x80, &(0x7f0000008d40)=[{&(0x7f0000008ac0)="dd1a9ea56ae70221d77aef85b098c175390c7c4907c321d55133050a845afaa15472adaa155d4f25881cfd0114c22ce5e0efaa1dea35d408884f388fc938c12913c2932fdcf46dce4d525ff092cee48674a1827a0f2b1019efdd1e3fcdea8bfcf72328478f9543bde6ea6dd0026e9e2240b852f58db1f624360b7daec79ba0add6040f4d4c7f584e6ff020d8034ae4b36e11ec9e8dfe7bccae8f58181aa2cefab10a7c30f1dd74af792f1bbcb1e8b456cd735a6ede3e838c148cc87f06ae5030eba726f6aa1a5d9c214e7d31e34ca5fa", 0xd0}, {&(0x7f0000008bc0)="30f6f1d8f0241a07b3641221713e626a85e3baee924b554aa68da96dfcad48cd805e2cbbf4095aea53713dc698146e7e63f4e56fd53ad73906bf4e6686922171ed561a0aa294400777dd22c7f00b53cf46221356d50709dd5b58e17461c3c769ff25097e941f207cb72952460f9f05653f600f805abf43530be04fc4d2a993f1cfc72b6fe9de6aaf6014433807cdfb16a7f6b0123e4cc5ce", 0x98}, {&(0x7f0000008c80)="3e5caebe734b01d440d0f0c4b51cde158c884b55170d0ec2bb41256a1571c584cec46fef52057a04f80f16a8c4ae6c7235e96557836b67f3ec3a001e3eec47fa04aa558c98ceada8a7aa0778d06cc198d6e1ab16da6f975fe0a1e4684d60be6069e0f5a0e16c624d5b918b689e2e09b29ed1982f3165f16e418d9a88b759f5e8128a515e8c66af29b99da6c652d81dbb52b43298d4131ff725b03b2b858004dfd6276fc1967052e2d94f23b3210c4b3d7f57a725db381592c1b1102fe1", 0xbd}], 0x3}}, {{&(0x7f0000008d80)=@phonet={0x23, 0x1, 0x20}, 0x80, &(0x7f00000090c0)=[{&(0x7f0000008e00)="b90cca346c76939baf54853b7a0566668f683cbd997b635eb79f1c1fa2ed47385cb6ca4c4664ceef5ff9d5b972134a441e6a1885637251d052e5e55f92ce5b6989a851f9c9eceec6c9de0bfb6d78f5730142e2cb43905dfadea987ade286021f2ff9e8d245617598567d51f9a98ae8d19396770ddc181f5d0bd7d3f6fcce7dd42763f1668e957449d2db5fbb1699fe0c67208d8316ac621615fc5f0e40e505ed2eebbb9c", 0xa4}, {&(0x7f0000008ec0)="40a179ee660de385cdbf646d3aef1df2a1d2fcc3e2c495cd8f7d4423d833ccc18303c0d2121f288c07b251a283393c03ab8c2f540fc1ce96b8408ab07ffa9ea1e40559f13828fd3f56d22aee83e5cb17e24635199f75973b964487ca94ef831db26e26227fbbfc297c03e5c8bf3dc761e60cec1a1e4fe883c95a75d812f870b56a1d0606a3b2c35e358f76c16ce1876b46cd82c0c6c4c5e2906631c1ed8c6d4fac28345947225a385a8f9227", 0xac}, {&(0x7f0000008f80)="68a6f01c251b9a73dd35d311c33d8a86e468db2d6e5a567578d1e65a69d2b1af10d6ad9ab558c7a4a090c843a8b659a1e6aa48c91530a4bb42c8d5fca4c157534a9027e768e8066bb10b1a29dccfa981c2d4dc99ca237d2f370a6832e3cab273465aad14aed7cc6466f035b350a83b0d5bdfe9cc016e37512d9c3c26eccee0ac9c2e449c97b4bd3502fc9e12314368a18a6469ed99350461b0021a8de5410b623cd0edb8f7c3d1572ea448406b7b1e6e8371d72e48a4f0d424a2466d40683bb6d5f5d02979d7b154d03d9bfa0a79fb684de2eaebc2428e117ff31c3d4e2736ab91c1b65b855d4ad89f", 0xe9}, {&(0x7f0000009080)="37727d11698e3dfab8f697d526af6d69d4eec0994ecc61aa420da31efef1675ac693", 0x22}], 0x4, &(0x7f0000009100)}}], 0x9, 0x20004024) 04:41:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b31, &(0x7f0000000500)) 04:41:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc0585605, &(0x7f0000000440)) 04:41:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) fchmod(r0, 0x0) 04:41:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x78, 0x0, 0x0) 04:41:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 04:41:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@canfd={0xd, {{0x1, 0x0, 0x1, 0x1}, 0x1e, 0x1, 0x0, 0x0, "05292c280c9dd7fe0d5861b436fa86adc02cc05b6b66b6bcc2fd3cb52555002d8c7b6355f56f0aa457ad4ebb41691d2b9648f0cbb8a061c8fbda1a094fdfeed5"}}}}, 0x0) 04:41:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)=0x300) 04:41:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x1b, 0x0, 0x300) 04:41:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x25, &(0x7f0000000440)=ANY=[], &(0x7f0000000140)=0xae) 04:41:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x20000}, 0x40) 04:41:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x541b, &(0x7f0000000500)) 04:41:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="031000000000000208000400", @ANYRESDEC, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000380)=0x200, 0x4) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x8c, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5a}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="031000000000000208003fee", @ANYRES32=r6, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r6}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaa1617aaaaaaaaaabb86dd6027de2100002c00fc0000000000000000000000000000000000000800000001"], 0x0) 04:41:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x38, 0x0, 0x300) 04:41:45 executing program 4: bpf$PROG_LOAD(0xa, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:41:45 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockname$tipc(r0, 0x0, &(0x7f0000000200)) [ 759.494302][T16757] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 759.559772][T16757] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 759.578572][T16757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 759.588255][T16757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:41:45 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24, 0x7e5a}}) 04:41:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 04:41:46 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000005040)={'hsr0\x00', @ifru_ivalue}) 04:41:46 executing program 2: clock_adjtime(0x0, &(0x7f0000000200)) 04:41:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='net/mcfilter\x00', 0x0, 0xffffffffffffffff) 04:41:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x68001) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000040)={{}, 0x0, 0x0, 0x0}) [ 760.030751][T16767] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 760.119077][T16771] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 760.187497][T16757] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 760.221715][T16760] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 760.239694][T16760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 760.247722][T16760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:41:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000500)) 04:41:46 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x541d, 0x0) 04:41:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1400) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x2, 0x22000) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="031000000000000208000400", @ANYRES32=r3, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl1\x00', r3, 0x2f, 0x3, 0x5, 0x0, 0x11, @ipv4={[], [], @multicast1}, @private1={0xfc, 0x1, [], 0x1}, 0xff, 0x1, 0x2, 0x8}}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6127de2100002c00fc000000000000000000000000000000ff020000000000000000000000000001"], 0x0) 04:41:47 executing program 5: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'erspan0\x00', @ifru_data=&(0x7f00000000c0)="7145687e8d481626c6a44d5c93b63873ef3032832d5816da5757d1ec90eb0dd7"}) 04:41:47 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20}, 0x20) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r1, &(0x7f0000001880)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f00000016c0)}, 0x0) r2 = msgget(0x3, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000200)=""/233) msgrcv(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xda, 0x0, 0x0) 04:41:47 executing program 1: r0 = socket(0x1, 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 04:41:47 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x78, 0x0, 0x0) 04:41:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) 04:41:47 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000080)={'ip_vti0\x00', @ifru_mtu}) 04:41:47 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x10010005, 0x0, 0x0, 0xffffffffffffffff, 0x3000500}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8901, &(0x7f0000000000)) 04:41:47 executing program 5: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:41:47 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0xc0189436, &(0x7f0000000000)) 04:41:47 executing program 3: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x8001}) 04:41:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x72182) sendto$inet6(r2, &(0x7f0000000080)="4002a0bcf6d1", 0x6, 0x2000a050, &(0x7f00000000c0)={0xa, 0x4e21, 0xd5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2e}, 0x1c) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @dev={0xfe, 0x80, [], 0x26}, @dev={0xfe, 0x80, [], 0x27}}}}}, 0x0) 04:41:48 executing program 2: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0xff600000) 04:41:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000040)=""/244, 0xf4) 04:41:48 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nvme-fabrics\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000001340)='security.evm\x00', &(0x7f0000001380)=@v2, 0x9, 0x0) 04:41:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020aeb2, &(0x7f0000000000)) 04:41:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x49, 0x0, 0x300) 04:41:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 04:41:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) accept(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x7, 0x5, 0xffff, 0xfffc0000]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x1, 0xaf6, 0x1, 0x7, 0x6]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40001}, 0x20000000) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000080)={{0x2, 0x0, @descriptor="520e73e370f9457e"}}) 04:41:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 04:41:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4038ae7a, 0x0) 04:41:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x540d, 0x0) 04:41:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000040)) 04:41:49 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000005040)={'hsr0\x00', @ifru_ivalue}) 04:41:49 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f00000000c0)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000001400)=ANY=[], 0x5e0}}], 0x1, 0x24000044) 04:41:49 executing program 0: unlink(&(0x7f0000000080)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x138) close(r1) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:41:49 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000005040)={'hsr0\x00', @ifru_ivalue}) 04:41:49 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002580)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc0189436, 0x0) 04:41:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5414, 0x0) 04:41:49 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4605, &(0x7f0000000000)={0x0, 0x100006}) 04:41:49 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x3d, &(0x7f0000000000), 0x4) 04:41:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8010aebc, &(0x7f0000000000)) 04:41:50 executing program 4: bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x10) 04:41:50 executing program 3: r0 = socket(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00'}) 04:41:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x541e, 0x0) 04:41:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000180)) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0xc, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20024000) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:41:50 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/vcsu\x00', 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20}, 0x20) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0xa, 0x3, 0x3a) 04:41:50 executing program 4: r0 = socket(0x21, 0x2, 0x2) connect$pppoe(r0, 0x0, 0x0) 04:41:50 executing program 2: bpf$BPF_LINK_CREATE(0xb, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x9fc0f4097c4a1469}, 0x10) 04:41:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xae44, 0x0) 04:41:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='\a'], 0x28}}, 0x0) 04:41:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xe8, 0x3, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3f}}}}]}, @CTA_LABELS_MASK={0x8, 0x17, [0x9d]}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}]}, @CTA_TUPLE_ORIG={0x5c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x6, 0x63a, 0x7, 0x0, 0x80000000, 0x7f, 0xfffffffa, 0x2]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4800}, 0x4000044) 04:41:51 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000100)) 04:41:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) 04:41:51 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) get_robust_list(0x0, 0x0, &(0x7f0000000200)) 04:41:51 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0182101, &(0x7f00000001c0)) 04:41:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, 0x0, 0x0) 04:41:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x4, 0x7f, 0x81, 0x9ef11c29, 0x20, @ipv4={[], [], @remote}, @remote, 0x700, 0x8001, 0x401, 0x6}}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@mcast1, r1}, 0xff8d) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:41:51 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000100), 0x4) 04:41:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b4c, &(0x7f0000000500)) 04:41:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x28000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) 04:41:51 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000180)='security.capability\x00', 0x0, 0x5, 0x0) 04:41:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000002580)={0x101, 0xffffffffffff0001, 0x3, 0x0, 0x9, 0xe5}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6027de2100002f00fc00"/54], 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000002500)={0x0, {0x2, 0x4e21, @rand_addr=0x64010102}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e21, @rand_addr=0x64010100}, 0x16, 0x0, 0x0, 0x0, 0x1, &(0x7f00000024c0)='nr0\x00', 0x80, 0xd1, 0x40}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$can_bcm(r2, &(0x7f0000002480)={&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000002400)=[{&(0x7f0000000100)=""/113, 0x71}, {&(0x7f0000000200)=""/104, 0x68}, {&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/113, 0x71}, {&(0x7f0000002380)=""/93, 0x5d}, {&(0x7f0000000180)=""/62, 0x3e}], 0x8}, 0x100) 04:41:52 executing program 4: bpf$BPF_PROG_TEST_RUN(0x16, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0}, 0x40) 04:41:52 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) sched_getaffinity(0x0, 0x8, &(0x7f0000000080)) 04:41:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', 0x0, 0x0) 04:41:52 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x541b, 0x0) 04:41:52 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, 0x0, 0x0) 04:41:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x387c, 0x0, 0x0, 0x8}) 04:41:52 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffcf, 0x0, 0xffffffffffffffff, 0x3000506}) socket(0xa, 0x3, 0x3a) select(0x40, &(0x7f0000000600)={0x10}, &(0x7f0000000640), 0x0, 0x0) 04:41:52 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000040)={'wg0\x00', @ifru_data=0x0}) 04:41:52 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r0, 0x2, 0x0) 04:41:52 executing program 2: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8901, &(0x7f0000000000)) 04:41:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b2f, &(0x7f0000000500)) 04:41:53 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x100, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x0, 0x3, 0x7, [], &(0x7f00000000c0)=0x9}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000140)={'syz1', "edb1cd4c2c689fbfa138"}, 0xe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:41:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, 0x0, 0x0) 04:41:53 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 04:41:53 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 04:41:54 executing program 1: bpf$BPF_LINK_CREATE(0xd, &(0x7f0000000140), 0x10) [ 767.783142][T16981] binder: 16979:16981 ioctl c0306201 0 returned -14 04:41:54 executing program 4: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000540)) socket(0x22, 0x3, 0x0) 04:41:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:41:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) bind$qrtr(r0, &(0x7f0000000180), 0xc) 04:41:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0x80108906, 0x0) 04:41:54 executing program 2: r0 = socket(0x18, 0x0, 0x1) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) 04:41:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) 04:41:54 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 04:41:54 executing program 0: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6027de2100002c00fc000000000000000000000000000000ff020000000000000000020000000001"], 0x0) 04:41:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback}, @generic={0x0, "f9409f8bc4e79dbe5b4550fbce70"}, @l2tp={0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='virt_wifi0\x00'}) 04:41:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000640)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, r2, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 04:41:54 executing program 5: r0 = eventfd(0x0) write$sndseq(r0, &(0x7f00000006c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time}], 0x1c) 04:41:55 executing program 1: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 04:41:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 04:41:55 executing program 3: r0 = socket(0x2, 0x3, 0x5) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 04:41:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6027de2100002c00fc000000000000000000000000000000ff02000000000000000068d2c6d5ead19eb4647a73258bb4cc85ffdde60fa68e4a438cbe66a89de7d1c180cc999ab7dd40d5dad84fe5553e52f743c133c00572ab43d4dfa072c85689e46483b41bb96531770d850c5e1aad638acf5cc89d3ddc01c3ff706282603e85a27adc3fd84e5815beb49060129f26b048755b9f021136b01286ce3dee021e7bf42b00145fc9cee21ee8c744b547226aea422b101a"], 0x0) 04:41:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5409, &(0x7f0000000500)) 04:41:55 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x40049409, &(0x7f0000000000)) 04:41:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') 04:41:55 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 04:41:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1a) 04:41:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0xd3, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0xf, 0x6, "001f9f", 0x9d, 0x3a, 0x0, @dev={0xfe, 0x80, [], 0x17}, @empty, {[@fragment={0x2b, 0x0, 0x5, 0x0, 0x0, 0x8, 0x67}, @hopopts={0x67, 0x0, [], [@pad1]}], @ni={0x8b, 0x0, 0x0, 0xe65a, 0x8, 0xcf3f, "6fe1c6fa672d7edca6995f0525d923e101c76623d4a77b9b05baea6238bca1537fc05c2464444755a31cb5e9583c70a896b4b2e9f65c749242ddd312e937e68a2589b738dab3f5afe8a72674f7282db98c3b1554f6d88a648d41960f98f654404e5f63e4254d06c8ebdb746f95fa502a82296e3090"}}}}}}, 0x0) 04:41:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x5, 0x5, 0x40, 0x3d}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xa, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 04:41:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b3a, &(0x7f0000000500)) 04:41:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1, 0x7fffffff, 0x0) 04:41:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x8000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000200)=[@sack_perm, @sack_perm], 0x2) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x5, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x40000) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:41:56 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x301, 0x0) 04:41:56 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc038563b, &(0x7f0000000440)) 04:41:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) modify_ldt$write(0x1, &(0x7f0000000100), 0x10) 04:41:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @loopback, 0x0, 0x0, 'wrr\x00', 0x0, 0x7, 0x7e}, 0x2c) 04:41:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x300) 04:41:57 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x89ee, &(0x7f0000000000)) 04:41:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:41:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x82, &(0x7f0000000440)=ANY=[@ANYRES32], &(0x7f0000000140)=0xae) 04:41:57 executing program 5: bpf$BPF_LINK_CREATE(0x21, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x9fc0f4097c4a1469}, 0x10) 04:41:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 04:41:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, 0x0, 0x300) 04:41:58 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x40045108, &(0x7f0000000080)={"3782b950dc19d08bebdbda857e53cf2b8ad40ef132ec2439369a123ad8ae"}) 04:41:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5602, &(0x7f0000000500)) 04:41:58 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x5425, &(0x7f0000000100)) 04:41:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x8e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x58, 0x2c, 0x0, @private0, @mcast2, {[@routing={0x2f, 0xa, 0x1, 0x20, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @loopback, @rand_addr=' \x01\x00', @empty, @private0={0xfc, 0x0, [], 0x1}]}]}}}}}, 0x0) 04:41:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x41, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) 04:41:58 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000040)={'wg0\x00', @ifru_data=0x0}) 04:41:58 executing program 3: bpf$BPF_PROG_TEST_RUN(0x21, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0}, 0x40) 04:41:58 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8982, &(0x7f0000000040)={'wg0\x00', @ifru_data=0x0}) 04:41:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaff07000000000000002c00fc000000000000a900000000d43eee88ff020000000000000003000000000001"], 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCNXCL(r2, 0x540d) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f0000000080)) 04:41:58 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000005040)={'hsr0\x00', @ifru_ivalue}) 04:41:58 executing program 1: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000580)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x10062) 04:41:59 executing program 2: prctl$PR_SET_PDEATHSIG(0x2a, 0x531000) 04:41:59 executing program 3: modify_ldt$write(0x1, &(0x7f0000000300)={0xfff}, 0x10) 04:41:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x25, 0x0, &(0x7f0000000140)=0xae) 04:41:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86df6027de2100002c00fc000000000000000000000000000000ff020000000000dd0000000001000000"], 0x0) 04:41:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x25, &(0x7f0000000440)=ANY=[@ANYRES32=r0], &(0x7f0000000140)=0xae) 04:41:59 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socketpair(0x2, 0x3, 0x0, &(0x7f0000000080)) 04:41:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 04:41:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x13, 0x0, 0x300) 04:41:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 04:41:59 executing program 5: bpf$BPF_PROG_TEST_RUN(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0}, 0x40) 04:42:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="031000000000000208000400", @ANYRES32=r3, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0xe, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x37}, r3}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa00fc0000006f4fe66a0000000000000000ff020001"], 0x0) 04:42:00 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x0) 04:42:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x560d, &(0x7f0000000500)) 04:42:00 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x10}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x20}}, 0x0) 04:42:00 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x540f, &(0x7f0000000100)) 04:42:00 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x1c, 0x0, 0x0, 0x70bd2d}, 0x1c}, 0x300}, 0x0) 04:42:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:42:00 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) 04:42:00 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', @ifru_mtu=0x531100}) 04:42:00 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:42:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b46, &(0x7f0000000500)) 04:42:01 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000040)={0x0}) 04:42:01 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x0) read$usbmon(r0, &(0x7f00000000c0)=""/49, 0x31) 04:42:01 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x460f, 0x0) 04:42:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 04:42:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x73, 0x0, &(0x7f0000000040)) 04:42:01 executing program 5: bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0}, 0x40) 04:42:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x10c, r1, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_virt_wifi\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xde3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x502}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x60f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4c}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3, @remote, 0x2a2b}}, {0x14, 0x2, @in={0x2, 0x4e20, @private=0xa010100}}}}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x80}, 0x24080814) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}], 0x20}, 0x0) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', r5, r6, 0x800) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x14, r8, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000340)={0x364, r8, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7a1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x70a627b1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_NODE={0x80, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x3a, 0x3, "0124fa944024b009f50362bea1fbca2750a9e43a8a1df935dce7811f20024176bd919ac35c5d18b55fc785f8912a01e7de8b5fedb324"}, @TIPC_NLA_NODE_ID={0x3d, 0x3, "9de67e9281aa86fe455889c3d1ce026dd0fc79568a331d36accc92cbadaa75a6cb0607a487aefc7821298b9e13d993100f315bac81d00423ae"}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7132}, @TIPC_NLA_NODE_ID={0x12, 0x3, "aa1664eca5a290702288e0ee5494"}]}, @TIPC_NLA_NODE={0x19c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x9f, 0x3, "00087708781046339006fb1ad2a0e12e6de55578aac26fec399d359ae1955fcac5ac2fb179c30d9f352309c5a39b56a48a28d255ee692187265fac4d213ddd63b7c6df77ce639d7ca4af7a63c44af05e4f5950cb72a518b47672eb2f2e105b7f7770465066f30200483c521caf9e67f4c63b1d481efed01a5a297b3e325ba97afc3ff53c516dd970e39e59899fc132ddf36625d261dbc96aee306b"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6f}, @TIPC_NLA_NODE_ID={0xea, 0x3, "b81f15cbdce39bec9926be84901909af695e58e44cec72199fec48ac3cc133146e570eb055e7ca3f21c39c46c9fa184a60433a3b12300e5139999081d11105474e04048cde8544ce51e70decc93d90830188cf30d46572addf173e053803ce948e8176c77d6c8c84f3c282026f28c1c3b53ea02c6dcd1858f26f596a701508b3e34e07f0c2e3d537b7075d06a6e6dd2568d70000b7c0f9eee6242dce4edb84853fb60220543f8b5b435e8f1ec3906dec0a610deab435ab45e2b14c9143fd18d093b4ee73c9d209bd5bf4144ca361527a8f481bffcc8470cb77e3d92ad8305b61b78f2469683d"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffb}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x58cc}]}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd1d7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}]}, 0x364}, 0x1, 0x0, 0x0, 0x1}, 0x20008004) 04:42:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0xb, 0x0, 0x0) 04:42:01 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r0, 0x8906, 0x0) 04:42:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0x8940, 0x0) 04:42:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x5}]}) 04:42:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_UIE_OFF(r2, 0x7004) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000300)={0x1f, 0x1, 0x4, 0x20, 0x1, {r3, r4/1000+60000}, {0x5, 0x2, 0x7, 0x1f, 0x6, 0x80, "3a7f6cac"}, 0x401, 0x2, @offset=0x3, 0x5, 0x0, r2}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000004b00)=ANY=[@ANYBLOB="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"/396]}, 0x204) recvmmsg(r1, &(0x7f00000047c0)=[{{&(0x7f0000000380)=@caif=@dgm, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)=""/31, 0x1f}, {&(0x7f0000000440)=""/175, 0xaf}, {&(0x7f0000004a00)=""/241, 0xf1}, {&(0x7f0000000600)=""/237, 0xed}], 0x4}, 0x9}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000000740)=""/152, 0x98}, {&(0x7f0000002a00)=""/147, 0x93}, {&(0x7f00000008c0)=""/6, 0x6}, {&(0x7f0000000500)=""/216, 0xd8}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000800)=""/180, 0xb4}], 0x8, &(0x7f0000002c00)=""/120, 0x78}, 0xf31c}, {{0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000002ac0)=""/176, 0xb0}], 0x1}, 0x3}, {{&(0x7f0000002d80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002e00)=""/134, 0x86}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/209, 0xd1}, {&(0x7f0000003fc0)=""/196, 0xc4}, {&(0x7f00000040c0)=""/201, 0xc9}, {&(0x7f00000041c0)=""/236, 0xec}, {&(0x7f00000042c0)=""/22, 0x16}, {&(0x7f0000004300)=""/161, 0xa1}, {&(0x7f00000043c0)=""/82, 0x52}, {&(0x7f0000004940)=""/1, 0x1}], 0xa, &(0x7f0000004540)=""/129, 0x81}}, {{&(0x7f0000004600)=@nl=@unspec, 0x80, &(0x7f0000004740)=[{&(0x7f0000004680)=""/135, 0x87}], 0x1, &(0x7f0000000900)=""/46, 0x2e}}], 0x5, 0x2041, &(0x7f0000004900)) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev, r6}, 0x14) syz_emit_ethernet(0x162, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) 04:42:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x8070ae9f, 0x0) 04:42:02 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r0, 0x8903, 0x0) 04:42:02 executing program 2: r0 = socket(0x2a, 0x2, 0x0) connect$pppoe(r0, &(0x7f00000015c0)={0x18, 0x0, {0x0, @local, 'ip6gretap0\x00'}}, 0x1e) 04:42:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getpeername(r0, 0x0, 0x0) 04:42:02 executing program 4: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/raw/rawctl\x00', 0x0, 0x0) 04:42:02 executing program 3: socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000080)) 04:42:02 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'vlan0\x00', @ifru_mtu}) 04:42:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6027de2100002c00fc000000000000000000000000000000ff0200000000000000000000000000015ab9ae99e7b816bb7b6757f87c73c26866344a80b84057c3ed174549650b8e671284d434fcd47fe7"], 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000140)) 04:42:02 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x12, 0x0, 0x0) 04:42:03 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc02c5625, &(0x7f0000000440)) 04:42:03 executing program 4: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, &(0x7f0000000080)=""/88, 0x58) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 04:42:03 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000040)={'wg0\x00', @ifru_data=0x0}) 04:42:03 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 04:42:03 executing program 2: bpf$BPF_LINK_CREATE(0xc, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x9fc0f4097c4a1469}, 0x10) 04:42:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_cancel(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r2, 0x2, &(0x7f0000000340)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000500"/16, 0x10}, 0x0]) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000200)=""/146, 0x92}, {&(0x7f00000002c0)=""/46, 0x2e}, {&(0x7f0000000300)=""/56, 0x38}, {&(0x7f0000000340)=""/207, 0xcf}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f00000004c0)=""/193, 0xc1}, {&(0x7f00000005c0)=""/3, 0x3}], 0x7, &(0x7f0000000680)=""/23, 0x17}, 0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000780)='/dev/btrfs-control\x00', 0x2b2000, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_submit(r2, 0x4, &(0x7f0000001980)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x3, r3, &(0x7f00000000c0)="66916dbc309a655053b56b7358c3e07a20912612a8d60f6340166932d8c5e337f25e025ba335101b5e516c6d5be1464012bf", 0x32, 0x63f0, 0x0, 0x1, r5}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x6, r6, &(0x7f0000000700)="82a951593f2893df300a830a48f30f8ee31a7057b917b9493cbb200724c3c3f8fef03923963fc137398853b2a9e0a6b52c570e304844546835c318851f3d8c7f637aedd245f66c565508f2b9ce", 0x4d, 0x5, 0x0, 0x2, r7}, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x7, 0x4, r8, &(0x7f0000000800)="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", 0x1000, 0x185, 0x0, 0x2, r10}, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x5, 0xdf2c, r0, &(0x7f0000001840)="6724690cab623af9765cb3068a4e0453e2056eeecb853961625d5484101dd859f0e6f2113aed7df7ec45e5826a9bb6e3e0977493fea3b0b64bb1771cd2b9d2e129b2f7408f53d18e8d4dc79c6d541a5ae16a8c06fc4e9cdd1ad8c9d45927758af009691d5cadd67571675cc2d7e5c493f978535c81c9305b4bef82bae3c5473260ffd95801594eaf143ef0b09191004cf1d7589da31d38875db8225fe05aaea77b59f08f1f3d43a245ac8a09991d129302c5a43e87f7453c9b0f899b976bff7ff42798eda55a113e48c4bf8afe2871661c2c60e0794d15d6416af9031e22d38f6b1884e6d4a6e1a7349d0d080c9263bb96ae7488907066", 0xf7, 0xfff, 0x0, 0x2}]) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:42:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f0000000080)) 04:42:03 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, 0x0) 04:42:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) 04:42:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x15, &(0x7f0000000000), 0x4) 04:42:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) getuid() 04:42:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x400, 0x1, 0x4, 0x10000, 0x12000, 0x6, 0x3, 0x8, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={r1, 0xffb8}, &(0x7f0000000140)=0x8) 04:42:04 executing program 1: r0 = socket(0xa, 0x3, 0x1) sendmsg$can_j1939(r0, &(0x7f00000010c0)={&(0x7f0000000000), 0x18, &(0x7f0000000040)={0x0}}, 0x0) 04:42:04 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x82, 0x0, 0x0) 04:42:04 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x2, 0x0) 04:42:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000002c80)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x54}}, 0x0) 04:42:04 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000000)={0x4}) [ 778.447757][T17265] tipc: Started in network mode [ 778.452940][T17265] tipc: Own node identity , cluster identity 4711 [ 778.459418][T17265] tipc: Failed to set node id, please configure manually [ 778.466797][T17265] tipc: Enabling of bearer rejected, failed to enable media 04:42:04 executing program 0: ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) 04:42:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r3, 0x0) [ 778.599523][T17268] tipc: Started in network mode [ 778.604817][T17268] tipc: Own node identity , cluster identity 4711 [ 778.611294][T17268] tipc: Failed to set node id, please configure manually [ 778.618697][T17268] tipc: Enabling of bearer rejected, failed to enable media 04:42:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) dup2(r1, r0) 04:42:05 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 04:42:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="ff07000000000000aaaaaabb86dd6027de2100002c00fc000000000000000000000000000000ff0200000000000000000000000000013d91d9f37ab650bc16c52a579536588ee8a6934739469b6146c5196366ae63cc6aa4533219ca2368f71ef0c48f93b627a0a811b16b85e563b569b836b3b1aa4e767f4b5a5116dd302fa9ffc5b0a73e4697ddc52c15ecf184dae8a09fc67c08ff759be272c0b192328eddef76ccb94055f86e9b55fbb03f7b2b5a3c95e03beb0d1b875e592ecef473ba08fb2e44e9eeed5e4b1bfdc792a96c69204718fb40cfa67662d0ddace929127cd959b7f3752a1d18de7abfe5a18b2133efb581cce250e80b86af67827ee4be8307069e5d943d2a497a92244394f0e23a8ef9eade49429e66fb94fc0097792515f2eb9e484b8743fc30868a62af08a89c116ed2c24f792e049256b5dd1164accaa9a574fc6f47ef1ba673777c0de0e808a3990dc459f7940a21b9255141bf4b74e78173f4df0bc3d9ebc78461a7aa4f8bdcb846e166e504646bf4bdbea965d0385946d2866deb0fd6c7184b84bd04af2c1fcb3723edca98019096d060efe9374495c29cb53eb3969d58f2ebdd1a94ed6242be80247a48427f966affc4ed81311dc8c777ed5ea8e1a5226014894bd9a8162a0cf0ffb93f372ea15b7654c3d409df12ec4581bfe4a2124b654fce14a8284d9be85c1c7940d99d4e4a8cf90c64ecb48771c45e59e6e115bca9f2003d518aeca9abb49e368500afc3b1a31843edcdada172b8cca6db57304bc7b0a4ebf8dc37c65cc6a38a077ad664fa6247a2af22ca9077e8cd442af9425c5b85db0f540dd92d15318c33bb5562a819e2e60b564a2c525207a187609170a67e3fbf1882b359aff32214886ff7e1a02b5c5b3ad20ccd538a"], 0x0) 04:42:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'batadv0\x00', @ifru_mtu=0x1}) 04:42:05 executing program 3: socket(0x10, 0x803, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)={0x18c, 0x18, 0x1, 0x0, 0x0, "", [@nested={0x10a, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="f800055263bafcd380b69bc384f95d8d126c328bd06df3710943c071f91367ad876b3c41f5b381d855b007812874be9add047722998096a3932819689ddee40333344e5656b1b7c00d2b72d16a5e548e165c2041705c201e0068a9d68186161bf28f395a65d38a638d6daa798680f2269a10bf51827b970322d3706d3bc9f6f3fb04603ac47469377f97c25157c5242f80f719f58509c9ec2d069220c41e8f8d5a9020b1105253ee54105fbb47a47faff658381144b0ab0791844e17ff5e9ca0cf8e3dae4e8a2383bce59cb6b2872822739ab6c110fb5d8b9b2933fdadc28647a1c2b9221703c1618ccc88c8c3515622afb7", @typed={0x4}, @typed={0x8, 0x78, 0x0, 0x0, @fd=r1}]}, @nested={0x6d, 0x0, 0x0, 0x1, [@generic="5980cd5cb0673668ece4ccf011eb10bf7a2b02ddbcdae6f04f10b35eda5172ec14fcfdfef57f040edf0d3c8ae9a816a18b87477478ea8ee2876fdfd99dc0fb7b6efee8b92c0315ab3ada9b07b1434e634044c50629e4f1fe0d32e55d292bf683e0f56700642656479a"]}]}, 0x18c}], 0x1}, 0x0) 04:42:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x2, 0x1}, 0x20) [ 779.741352][T17300] IPv6: NLM_F_CREATE should be specified when creating new route 04:42:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:42:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:06 executing program 3: clone3(&(0x7f00000003c0)={0x1a000b000, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) 04:42:06 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) dup2(r0, r1) 04:42:09 executing program 4: 04:42:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:09 executing program 5: 04:42:09 executing program 2: 04:42:09 executing program 3: 04:42:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x34, r2, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x5, 0x4, @broadcast}, @GTPA_LINK={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x4, 0xdf, 0x1, 0x3, 0x0, @empty, @private2={0xfc, 0x2, [], 0x1}, 0x80, 0x40, 0x8001, 0x9}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000000540)=0xfffffe01) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r8, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x80, r9, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xfffffff9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x5695aa83}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}}]}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, r2, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_LINK={0x8, 0x1, r3}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8, 0x1, r8}, @GTPA_MS_ADDRESS={0x8, 0x5, @broadcast}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @GTPA_O_TEI={0x8, 0x9, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x10) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) [ 783.025889][T17335] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 783.035912][T17335] device lo entered promiscuous mode [ 783.045684][T17335] device tunl0 entered promiscuous mode [ 783.053650][T17335] device gre0 entered promiscuous mode [ 783.061831][T17335] device gretap0 entered promiscuous mode [ 783.071923][T17335] device erspan0 entered promiscuous mode [ 783.085320][T17335] device ip_vti0 entered promiscuous mode [ 783.093362][T17335] device ip6_vti0 entered promiscuous mode [ 783.101503][T17335] device sit0 entered promiscuous mode [ 783.109227][T17335] device ip6tnl0 entered promiscuous mode [ 783.117341][T17335] device ip6gre0 entered promiscuous mode [ 783.125598][T17335] device syz_tun entered promiscuous mode [ 783.135060][T17335] device ip6gretap0 entered promiscuous mode [ 783.145084][T17335] device bridge0 entered promiscuous mode [ 783.154768][T17335] device vcan0 entered promiscuous mode [ 783.160819][T17335] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 783.168723][T17335] device bond0 entered promiscuous mode [ 783.174520][T17335] device bond_slave_0 entered promiscuous mode [ 783.181290][T17335] device bond_slave_1 entered promiscuous mode [ 783.194576][T17335] device team0 entered promiscuous mode [ 783.200223][T17335] device team_slave_0 entered promiscuous mode [ 783.207138][T17335] device team_slave_1 entered promiscuous mode [ 783.218976][T17335] device dummy0 entered promiscuous mode 04:42:09 executing program 3: [ 783.226795][T17335] device nlmon0 entered promiscuous mode 04:42:09 executing program 5: 04:42:09 executing program 2: 04:42:09 executing program 4: [ 783.459756][T17335] device caif0 entered promiscuous mode [ 783.465821][T17335] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 783.554370][T17342] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 783.584456][T17342] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:42:09 executing program 3: 04:42:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) [ 783.689466][T17342] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:42:10 executing program 4: 04:42:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={r3, 0xed, "7523e5f1ce181ea3c1899fea9ceba8eb48e8b393ad54b3af25885588224dcc1f7506e0c226be90266951b9638b9fac6eb4cd0de045d84d347690f1114144e0b8402ba55092ed779aa619a2126ca19465803b67c19a9772a609c24913eb2474c8c07255ad53b2d554682c11f64baf617773209052f14185f43fbafac55fe98873c00894cb039eba4f6e0e7fc47cf6965be9eb9c46cd44af8d799a9612c8be8e467123277ac3178f268db49d59ac3549dd0a0d8dcc336eeebdfe16463e1c5f8ed96f9339c25de146d31527d675953155a849684ceb248f3270d86cf2e7025a9d2a48978b5fb46ea957937adbd3e1"}, &(0x7f0000000180)=0xf5) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000200)={r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}}, [0x0, 0xfffffffffffffff7, 0x9, 0x9, 0x7, 0x6, 0x6, 0xffffffffffffffc3, 0x0, 0x5, 0xffffffff, 0x80000000, 0x9, 0x5]}, &(0x7f0000000300)=0x100) 04:42:10 executing program 5: 04:42:10 executing program 2: 04:42:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:10 executing program 4: 04:42:10 executing program 3: 04:42:10 executing program 5: 04:42:10 executing program 2: 04:42:10 executing program 4: 04:42:10 executing program 3: 04:42:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:11 executing program 5: 04:42:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000180)=@req={0x7, 0x5f, 0x4, 0x10001}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000240)) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000200)) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x8, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x40800}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:42:11 executing program 3: 04:42:11 executing program 4: 04:42:11 executing program 2: 04:42:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:11 executing program 5: 04:42:11 executing program 3: 04:42:11 executing program 2: 04:42:11 executing program 4: 04:42:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYRESHEX=r0], 0x0) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000100)=""/178, 0xb2, 0x40, 0x0, 0x0) 04:42:12 executing program 5: 04:42:12 executing program 2: 04:42:12 executing program 3: 04:42:12 executing program 4: 04:42:12 executing program 5: 04:42:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000080), 0x2) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:42:12 executing program 2: 04:42:12 executing program 3: 04:42:12 executing program 4: 04:42:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x901000, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0x10, &(0x7f0000000200)=0x70, 0x4) 04:42:13 executing program 5: 04:42:13 executing program 2: 04:42:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:13 executing program 3: 04:42:13 executing program 5: 04:42:13 executing program 4: 04:42:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:13 executing program 2: 04:42:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @random="6acef0d5e27b", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "000409", 0x7, 0x2c, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], "5682530332f78141ad9ca72e988a41788cc3000000000000"}}}}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000140)={0x4e8, 0xd, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4a8, 0x3, 0x0, 0x1, [{0x4a4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1000}, @NFTA_SET_ELEM_USERDATA={0x91, 0x6, 0x1, 0x0, "11d522488ab7cd14431fe4d501fc54781115488c2aec4ab5348654ee17c8e571779ddaea66987103888304d56239e7a2b36cb3b1503242d26ee5483c936358ced67c8a01b8c3dd3be9cf7f78cc75cca016ad9665ac189c95b1ff865b33ed422a1abce14490b250740d900f713ce77eb46bc7b3fe93405ce4545bfcff61a07d8c62888efa9726fe7371fb3a17bb"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xfffffffffffffff8}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY={0x204, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x7, 0x1, "0474e7"}, @NFTA_DATA_VALUE={0x76, 0x1, "28717587340557cd486eee4153ffc5f974db39fc3c6635f55571ff1afdf9a98a5b75d45e7ccc684e511c332b9bead72c2dafbdb177b408b291ca9cb9fdb246663f5eea44f60a67e9df6a02d9f6b1206b2b2ae014ee0f7e9087a082677bc78e296c5ac9c0915523dc4615af5dc07a3f97c9e3"}, @NFTA_DATA_VALUE={0x1f, 0x1, "9a9bede2890430fa11755bd9a514035cd01eda2cd5b173a82e9339"}, @NFTA_DATA_VALUE={0x6a, 0x1, "170dfb99ee2fd8a0dc330c77bfded17162453339d3a1277a0e43888d0a982f4e6951b4060cc08524cf75e50911953b1e51bc44a54efb109f9fb69b7ab2116ab312cb21d7480f2d585a320664e9578194303d732b8e109afd0c1a36d0eb10a4638fb398e644cf"}, @NFTA_DATA_VALUE={0xf2, 0x1, "2017084fb272f34cb64cc505d9ab825dd927f3f98263ee8d339f30c764b11b77ba6e058cbf37d92da462ba180afe2a8ea6951ab80e9f406240f12eaa7d2698e383b0c9b193abfa246296d5e55131a359a3e6301d4a0ae735404300c3aa46d0e64f73f1976465c9c123aade3281894b8f101c7afbe9e05d2836c7755d7d6b25f8663fa0b353c6becefb2a9251f2203e4ad53ee323930c345539d4f509d5b7f29eab0a76613fa51ed1bb36ba906ef1772b5c94e0cec5da5648825fcb14c5c4780ee1f8aff734dac951e0f7271e95d2fe690ee6f77506f370b058004b42e2722481c3efa5ce0ce1a29d6249c7f13596"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0x50, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_KEY={0x184, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x75, 0x1, "2e9e0b8c5ee6fb39b8dbfca783361b45c863977e62c26aad065307e00618f75f6e972f157b48ff63f5251b2fe3da0118d06b4f0dc47014626af13b371748b1be1d4d266d02e675a4001feaeaa5021d3c9117e3a621e55fe5a3155a2f83cc4f39dbf57d229bd1881929af2dfa200472fd92"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x83, 0x1, "bcfd39b2efc48d9a5f97e70e8649869188cb3c0c6e3466595f3e3f29879d0c9142c2f0965980ec607eb8e2a69e3593526ba5f1e049eed7d72357b48bd036da98f2dc3640cfa46ab102f91a92862b011c8d181f3ea420d1879a71ac072425c61052316eacad12187c376f77bc392d0e734bb312668acac963164a322607ea47"}]}]}]}]}, 0x4e8}, 0x1, 0x0, 0x0, 0x4000811}, 0x801) 04:42:13 executing program 3: 04:42:13 executing program 5: 04:42:14 executing program 4: 04:42:14 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:42:14 executing program 2: 04:42:14 executing program 3: 04:42:14 executing program 4: 04:42:14 executing program 5: 04:42:14 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RSYMLINK(r1, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0x2, 0x3, 0x8}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:42:14 executing program 3: 04:42:14 executing program 2: 04:42:14 executing program 4: 04:42:14 executing program 5: 04:42:15 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:15 executing program 3: 04:42:15 executing program 2: 04:42:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) pipe2(&(0x7f0000000b80), 0x80800) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x964, 0x1, 0x5, 0x201, 0x0, 0x0, {0x1, 0x0, 0x1}, [{{0x254, 0x1, {{0x1, 0x3ff}, 0x1, 0x7, 0xc5, 0xfffe, 0x24, 'syz1\x00', "45da2d4d5e1f2b65bee6924e30e383478c1e6f71ea4bd6500d73c8c05d1b4586", "ff9991f58b5a22155886a9eb4a8ea86b5d93b980679f04da69d85c19c6ae129a", [{0x6, 0x2c82}, {0x1a74, 0x4, {0x1, 0xfcc5}}, {0x40, 0x7, {0x3, 0x400}}, {0x101, 0x6, {0x1, 0xfffff800}}, {0x6, 0x20, {0x1, 0x84}}, {0x3, 0x81, {0x2, 0x4}}, {0xfff8, 0x6, {0x0, 0x5}}, {0xfff8, 0x4, {0x1, 0xfffffffa}}, {0xff, 0x101, {0x1, 0x3}}, {0x9, 0xffff, {0x1, 0x80}}, {0x7, 0x9, {0x2, 0x7ff}}, {0x4, 0x4, {0x2, 0x1000}}, {0x1000, 0x1ff, {0x0, 0x3}}, {0x9, 0x8d44, {0x0, 0x3}}, {0x0, 0x7ff, {0x0, 0x200}}, {0xa1cb, 0xef5, {0x2, 0x5}}, {0x40, 0x100, {0x2, 0x80000000}}, {0x7, 0x3705, {0x2, 0x7ff}}, {0x2, 0x2, {0x0, 0x2}}, {0xccc, 0x800, {0x1, 0x7f}}, {0xd110, 0x4, {0x1, 0x4}}, {0x40, 0xac0, {0x0, 0x7fffffff}}, {0x800, 0x1, {0x2, 0x5}}, {0x2, 0x6, {0x3, 0x5}}, {0x6878, 0x20, {0x1, 0x53}}, {0x1, 0xf4, {0x0, 0x10001}}, {0x40, 0x8, {0x2, 0x5}}, {0x5, 0x1, {0x3, 0xbf6c}}, {0x0, 0xfff, {0x2, 0x2}}, {0x80, 0xeb3, {0x2, 0x1}}, {0x9, 0x5, {0x2, 0xffff7fff}}, {0x2, 0x21}, {0x4, 0x209, {0x3, 0x6dbb}}, {0x200, 0x3ff, {0x2}}, {0x2, 0x100, {0x3, 0x5}}, {0x20, 0x8, {0x1, 0x6}}, {0x3482, 0x2, {0x3, 0x400}}, {0x3ff, 0xd1d, {0x0, 0x4}}, {0x2, 0xff, {0x3, 0x1}}, {0x400, 0x5, {0x2, 0xff}}]}}}, {{0x254, 0x1, {{0x0, 0xb0}, 0x81, 0x0, 0x7, 0x38e, 0x1e, 'syz0\x00', "5af06e15d6ea0ad0099f047a83c3ae4cb579ea05d9a37894afba876f28d55581", "9676032f9824150efb749e439e5011663f26d71483248c343827d34a5ee9ef98", [{0x7, 0x1, {0x2, 0x101}}, {0x2, 0x0, {0x0, 0x800000}}, {0x800, 0xe31, {0x1, 0x80000001}}, {0x1, 0x8f7, {0x2, 0x3}}, {0x1f, 0x6, {0x1, 0xaca}}, {0xfffd, 0x2, {0x362dbac6c3b3aa8f, 0xffffffff}}, {0x3, 0x2, {0x1, 0xfffffa08}}, {0x9fc4, 0x2, {0x1, 0xffffffff}}, {0x8001, 0x1, {0x0, 0xffff}}, {0x4, 0x1, {0x2, 0x3}}, {0x200, 0xdb, {0x2, 0x9092}}, {0x1000, 0x5, {0x2, 0x6}}, {0x8, 0x7f, {0x3, 0xeede}}, {0x9, 0x1, {0x1, 0x6}}, {0x9, 0x0, {0x3}}, {0x20, 0x9, {0x1, 0x4}}, {0x3ff, 0x6, {0x1, 0x2}}, {0xfff, 0x8000, {0x2, 0xf3}}, {0x401, 0x72, {0x1, 0x86}}, {0x6, 0x5, {0x1, 0x7ff}}, {0x2, 0x2, {0x1, 0x15c4bb3b}}, {0xc7, 0x7f, {0x3, 0x1ff}}, {0x9, 0x200, {0x3, 0x1329}}, {0x696, 0x9, {0x0, 0x37}}, {0xb90, 0x6, {0x1, 0x7}}, {0xfffd, 0xc0b, {0x3, 0x7}}, {0x2689, 0x1, {0x0, 0x1a7}}, {0x1, 0x2, {0x2}}, {0x5, 0x8, {0x0, 0x8}}, {0x1, 0xfff7, {0x1, 0x401}}, {0xfffd, 0x959, {0x3}}, {0x1, 0x8001, {0x1, 0x7fffffff}}, {0x6, 0x2, {0x2, 0x8001}}, {0x58f, 0x0, {0x3}}, {0x0, 0x7ff, {0x0, 0x8}}, {0x1, 0x800, {0x2, 0x101}}, {0x0, 0x3, {0x0, 0x6}}, {0x1, 0x0, {0x2, 0x1000}}, {0xfd, 0x100, {0x0, 0xfffffff8}}, {0xbd, 0x6, {0x3, 0x8}}]}}}, {{0x254, 0x1, {{0x1, 0x10000}, 0x2, 0x40, 0x8, 0x1000, 0x1d, 'syz1\x00', "041e8b43e856ae6c68608579a455c4965ae8506a9b475083bb96e709d3656032", "6e74a93ef96405c58c314817e9d9b41d0477d6f5f69a3f7c43e0c44c63091550", [{0x6, 0x101, {0x3, 0x1ff}}, {0xa3, 0x7858, {0x3, 0x5}}, {0x6, 0xd8, {0x2, 0x5}}, {0x7f, 0x7ff, {0x2, 0x1ff}}, {0x3, 0x3, {0x0, 0x8}}, {0x3, 0x3, {0x0, 0x9}}, {0xffff, 0x5, {0x0, 0x6}}, {0x9, 0x1544, {0x1, 0xfff}}, {0x2, 0x5, {0x2, 0x72}}, {0x3f, 0x7fff, {0x2, 0x2}}, {0x2a, 0xf2, {0x2}}, {0x9, 0x45, {0x3, 0x9}}, {0x9, 0x5, {0x3, 0xb65}}, {0x1f, 0x40, {0x1, 0x8}}, {0x9, 0x6314, {0x1, 0x7}}, {0x27a, 0xfffc, {0x3, 0xff}}, {0xb970, 0x1, {0x2, 0x80000001}}, {0x9, 0x0, {0x72db96922429cc06}}, {0xe30, 0xdf5, {0x2, 0x9}}, {0x2, 0x2, {0x1, 0x47117fea}}, {0x3, 0x4, {0x1, 0x1}}, {0x5, 0xffff, {0x3, 0xffffffff}}, {0xc4, 0xdf, {0x1, 0x8ce}}, {0x1, 0x9, {0x2, 0x2}}, {0x9, 0x8000, {0x1, 0x5}}, {0xc5e, 0x9, {0x0, 0x82c}}, {0x101, 0x3, {0x1, 0x21}}, {0x0, 0x1, {0x0, 0xf028}}, {0x2, 0x39, {0x2, 0x9}}, {0xfeff, 0x4, {0x1, 0x1}}, {0x7, 0x8, {0x2}}, {0x100, 0xd99}, {0xff, 0x581, {0x1, 0xea9}}, {0x40, 0x9, {0x0, 0x8}}, {0x2400, 0x1f, {0x2, 0x20}}, {0x7, 0x3f, {0x1}}, {0x4, 0x3, {0x2}}, {0x8001, 0x4, {0x0, 0x1000}}, {0x4, 0x0, {0x3, 0x5}}, {0x2, 0x4, {0x0, 0x3ff}}]}}}, {{0x254, 0x1, {{0x3, 0xe8}, 0x7, 0x95, 0x7d, 0x3, 0xb, 'syz1\x00', "0b8504dfa62c19fd5c77a99aaa89d873c3b2ee717eb2f63af320a6db3bbf2ec0", "adaadf9720b1baf258886a1caa261420043a8642c026f9e154941a73d8a5ea2e", [{0xfffd, 0xfff, {0x0, 0x5}}, {0x6, 0x0, {0x2, 0x7}}, {0x3f, 0x8, {0x2}}, {0xca22, 0x3, {0x3, 0x2}}, {0x2, 0x80, {0x374800a5b32c13b4, 0x7fffffff}}, {0x800, 0x0, {0x1, 0x5}}, {0x40, 0x7c, {0x0, 0x7}}, {0x3, 0x31, {0x1, 0x7ff}}, {0x1, 0x101, {0x2, 0x3f}}, {0xfdc1, 0x5, {0x1, 0x4}}, {0x81, 0x7ff, {0x2, 0x2}}, {0x200, 0x7f, {0x1}}, {0x7f, 0xe6c9, {0x2, 0x8}}, {0x4, 0x0, {0x3, 0x401}}, {0x505, 0x9, {0x2, 0x5}}, {0xce2e, 0x2, {0x0, 0xa15}}, {0x9, 0x8000, {0x2, 0xac75}}, {0x8, 0x8001, {0x1, 0x2}}, {0x5, 0x8, {0x0, 0xc1}}, {0x4, 0x0, {0x2, 0x3}}, {0x100, 0x7f, {0x3, 0x9}}, {0x8, 0x7fff, {0x0, 0xce9}}, {0xff34, 0x7, {0x0, 0x3}}, {0xe8b5, 0x8043, {0x0, 0x8}}, {0x8baf, 0x6, {0x3, 0x401}}, {0x40, 0xa0, {0x1, 0x200}}, {0x8, 0x2, {0x0, 0x5}}, {0x0, 0xfa, {0x0, 0xa63}}, {0xbda, 0xfffc, {0x2, 0x9}}, {0x4, 0x9, {0x0, 0x6}}, {0x3, 0x1, {0x2, 0x7fff}}, {0x1f, 0x9, {0x3, 0x1ff}}, {0x1ff, 0x40, {0x3, 0x5}}, {0x9, 0x7, {0x2, 0x8}}, {0xc2a, 0x1, {0x0, 0x80}}, {0x4, 0x1, {0x3, 0x6}}, {0x7ff, 0x9, {0x1, 0x66daa76f}}, {0x6, 0x0, {0x0, 0x8}}, {0x8, 0x3, {0x3, 0x7}}, {0x1d, 0xfffc, {0x0, 0xee86}}]}}}]}, 0x964}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0xb) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setfsgid(r6) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000bc0)={r4, 0xee00, r6}, 0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:42:15 executing program 4: 04:42:15 executing program 5: 04:42:15 executing program 3: 04:42:15 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:15 executing program 2: 04:42:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="ad9f0a357dea", @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x489615f7bd85b158, 0x1, @private0, @mcast2}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) 04:42:15 executing program 5: 04:42:15 executing program 4: 04:42:16 executing program 2: 04:42:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400101, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:42:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000000c0)) 04:42:16 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:16 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:42:16 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xa, @pix_mp}) 04:42:16 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) socket$rxrpc(0x21, 0x2, 0xa) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='smaps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 04:42:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) 04:42:16 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x3af4701e) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) sendmmsg(r1, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000280)="fc", 0x1}], 0x1}}], 0x1, 0x0) 04:42:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1000, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xc8, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2d0, 0x2}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x4880) 04:42:16 executing program 5: 04:42:17 executing program 3: 04:42:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) mknod(&(0x7f0000000080)='./file0\x00', 0x20, 0x83a) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x29, 0x0, @private0, @mcast2}}}}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x220300, 0x0) 04:42:17 executing program 5: 04:42:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:17 executing program 2: 04:42:18 executing program 5: 04:42:18 executing program 3: 04:42:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000080)={{0x2, 0x4e24, @remote}, {0x1, @dev={[], 0x43}}, 0x18, {0x2, 0x4e22, @local}, 'veth1_to_bond\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001340)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}]}, 0x20}}, 0x4000000) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:42:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000080)=0x1) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000000)) 04:42:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0fad7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000140)=0x5) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x60, 0x0, 0x0, 0x203}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:42:18 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socket(0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001780), 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) 04:42:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000200)={0x2, @sdr={0x0, 0x81}}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}]}) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) getrusage(0x0, &(0x7f0000000100)) 04:42:18 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x0, 0x3}}, 0x28) 04:42:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0fad7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000140)=0x5) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1}}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x60, 0x0, 0x0, 0x203}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:42:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000009980)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="06270416cf8e3fba94850c02182241f1d64f891cc6a3b257ef459b78c76182c65d9271d412e264affb5c03ac914d6ca8fe9eac0de5b046c6b80e0cf042e240470d5194cab9e17847c1a89af7edcd3b282c156edfde2388844ec2d24ebddf7281cb58178317dc44ac7b06796956f52adf71de5d24458649a8656df970fcc376845470be5f04e6d8c8cd6e68cfdb7728ed627532f7ce474627131397c8b34adb6194c1c340511ae25d6bfdcb94780b998db44284d5effc8f506e8e60dfe0c58d27842afb83730f9faa99eb558864ca4c784646dc04fc234c86e2b73f89be1d79ce8a6447e9ec42bec54aa278298d", 0xed}, {&(0x7f0000000080)="ba29dd88bd285073e7a9af25203a5bf45d9ba4d2967115f76f25665533fc837b467a47c15e2a9ac928087b99d2152cc157487d9cbf994cd64dcbc907d4ccf4225846ccafe7f30e5d35b0d5aaee", 0x4d}, {&(0x7f0000000000)="93d29e5363e8", 0x6}, {&(0x7f0000000240)="0439", 0x2}], 0x4}}], 0x1, 0x0) 04:42:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:20 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201f50068cb1a40240430956cd401020301230224ad59"], 0x0) 04:42:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) [ 794.510864][ T8714] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 794.931524][ T8714] usb 5-1: config index 0 descriptor too short (expected 44324, got 36) [ 794.940067][ T8714] usb 5-1: config 0 has too many interfaces: 89, using maximum allowed: 32 [ 794.949304][ T8714] usb 5-1: config 0 descriptor has 1 excess byte, ignoring [ 794.956832][ T8714] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 89 [ 795.124856][ T8714] usb 5-1: New USB device found, idVendor=0424, idProduct=9530, bcdDevice=d4.6c [ 795.134273][ T8714] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 795.142877][ T8714] usb 5-1: Product: syz [ 795.147210][ T8714] usb 5-1: Manufacturer: syz [ 795.152082][ T8714] usb 5-1: SerialNumber: syz [ 795.238839][ T8714] usb 5-1: config 0 descriptor?? [ 795.497723][ T3220] usb 5-1: USB disconnect, device number 21 [ 796.560611][ T3220] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 796.860367][T17522] bridge0: port 2(bridge_slave_1) entered disabled state [ 796.868500][T17522] bridge0: port 1(bridge_slave_0) entered disabled state [ 796.970679][ T3220] usb 5-1: config index 0 descriptor too short (expected 44324, got 36) [ 796.979313][ T3220] usb 5-1: config 0 has too many interfaces: 89, using maximum allowed: 32 [ 796.988272][ T3220] usb 5-1: config 0 descriptor has 1 excess byte, ignoring [ 796.995803][ T3220] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 89 [ 797.191470][ T3220] usb 5-1: New USB device found, idVendor=0424, idProduct=9530, bcdDevice=d4.6c [ 797.200829][ T3220] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 797.208976][ T3220] usb 5-1: Product: syz [ 797.213476][ T3220] usb 5-1: Manufacturer: syz [ 797.218216][ T3220] usb 5-1: SerialNumber: syz [ 797.452410][ T3220] usb 5-1: config 0 descriptor?? [ 797.530731][ T3220] usb 5-1: can't set config #0, error -71 [ 797.612294][ T3220] usb 5-1: USB disconnect, device number 22 [ 801.906026][T17522] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 802.111465][T17522] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 805.091852][T17527] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 805.104078][T17527] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 805.113138][T17527] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 805.123244][T17527] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 805.133491][T17527] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 805.142753][T17527] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 805.152646][T17527] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 805.180943][T17527] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 805.192845][T17527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 805.204567][T17527] 8021q: adding VLAN 0 to HW filter on device team0 [ 805.706388][T17527] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:42:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000400)={0x0, 0x1, [], [@enc_lim, @enc_lim, @padn]}, 0x10) sendmmsg(r0, &(0x7f0000009980)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=':\'', 0x2}], 0x1}}], 0x1, 0x0) 04:42:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) [ 805.878315][T17551] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 805.890512][T17551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 805.902530][T17551] 8021q: adding VLAN 0 to HW filter on device team0 [ 806.039284][T17551] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:42:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6027de2100002c00fc000000000000000000000000000000ff02000000000000000000000000000178a5459c576d6adaa311ac954bc4695263fe1a13e6a7cf0dac8da393da276d26cca58e1a53876d6a966b88581edbc36e3187d3d4a87bc26588b331746545858aafd4c502769f71cb434daa86c46c3ab12d5d7b5fb03221aff617b86383117f04f66468651ab6f2c53b18704300000000aa5e9cf4d34ed5907d43350d990334d1977ca4f6b39af5467d0068782a56b8e973cfff000ff48e658e3f3691237c766bb205e858b38324839aef7399c8d557bbb1a6ae829575c500c1edf576"], 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000200)={0x8001, [[0xff, 0x1, 0x7, 0xffff2d99, 0x7, 0x1ff, 0x100, 0xe7ce], [0x8001, 0x10000, 0x9, 0x500, 0x5, 0x2], [0xb9d, 0x8, 0x9, 0x7, 0x1, 0x5, 0x1, 0x49]], [], [{0x1ff, 0x2, 0x0, 0x0, 0x1, 0x1}, {0xfcd, 0x4, 0x1}, {0x5, 0x9}, {0x2efc, 0xfffffffd}, {0xfffffffe, 0x3, 0x0, 0x1}, {0x2400, 0x7385134d}, {0x80000001, 0x9, 0x0, 0x0, 0x1}, {0x84, 0x1ff, 0x1, 0x1}, {0x0, 0x2e8, 0x1, 0x1, 0x1, 0x1}, {0x8, 0x4, 0x0, 0x0, 0x0, 0x1}, {0xbb62, 0xff, 0x1, 0x0, 0x1}, {0x1, 0x20, 0x1, 0x1, 0x1, 0x1}], [], 0x2}) 04:42:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast2, @in=@rand_addr=0x64010102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0xffe}, {{@in=@multicast2, 0x4d3}, 0x0, @in6=@private0}}, 0xe8) sendmmsg(r0, &(0x7f0000009980)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)='3\'', 0x584}], 0x1}}], 0x1, 0x0) 04:42:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1400000017000101000000000000000004"], 0x14}}, 0x0) 04:42:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x94, 0x1, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr=0x64010100}}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb", 0x56}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 04:42:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x6, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x3fc, 0x7fffffe}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 04:42:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000100)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x6, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x89ffffff, {{}, 0x5700}}, {0x2c}}}}}, 0x62) 04:42:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) chdir(&(0x7f00000002c0)='./file0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0x1, 0x0, 0x0, @private1, @rand_addr=' \x01\x00', 0x7800, 0x8, 0x0, 0x8}}) connect$packet(r2, &(0x7f0000000240)={0x11, 0xa2e18b779bf0cfda, r4, 0x1, 0x4b}, 0x14) syz_emit_ethernet(0xf4, &(0x7f0000000080)={@local, @remote, @void, {@mpls_mc={0x8848, {[{0x8, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0xcc2, 0x0, 0x1}, {0x2}, {0x9}, {0xe50, 0x0, 0x1}, {0x86}, {0xfffff, 0x0, 0x1}], @generic="b2be948ef19c6f582835ebb6cb993a8ff7d6cb681191656302bc3c447f29207cf11d16be9623fe4f452ed33343d327b5aa030660e34333e32f5d6b03951f30ae9bf7f81b9f44128e246793831b2cc4525b401a50d6e50b875fab469d3acd659f0cdb66cf923e2dd12bf350ad9c96d82e5aa75626ea120e877171a9a2b086158e508b17c7aab9dbd0c1a1398b6dd6e24e41ad4d6e9c4f07ae8eb15ed9bbb0652d672bc06d0d3810fef2dffb777aab19fb5fa6f03b88f1bf6a5f92c25937c147c3c5d96849fb7f"}}}}, 0x0) [ 806.693058][T17618] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:42:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x1dc, 0x0, 0x0, 0x0, 0x90, 0x0, 0x148, 0x170, 0x170, 0x148, 0x170, 0x3, 0x0, {[{{@ip={@remote, @broadcast, 0x0, 0x0, 'gre0\x00', 'vlan1\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'team_slave_0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 04:42:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) 04:42:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="640000000b06010202000000000000000000000005000100060000000900020073797a30000000003c0007801800148014000240fe0500000000000000000000000000000c00018008000140ac1e000106000440"], 0x64}}, 0x0) 04:42:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:34 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0x160, 0x0, 0x0, 0x160, 0x160, 0x218, 0x1f4, 0x1f4, 0x1f4, 0x218, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0xffffffff, 'syz_tun\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'vxcan1\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2e4) 04:42:34 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "ec93dc4b9068938a10665151d3"}]}, 0x28}}, 0x0) 04:42:34 executing program 4: 04:42:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="031000000000000208000400", @ANYRES32=r2, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="031000000000000208000400", @ANYRES32=r5, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x8, 0x0, 0x40, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20, 0x20, 0x5, 0xf12}}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="031000000000000208000400", @ANYRES32=r8, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x208, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x0, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @HEADER={0x64}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x0, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x5}, @ETHTOOL_A_HEADER_FLAGS={0xfd24, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x18}]}, 0x208}, 0x1, 0x0, 0x0, 0x40}, 0x40801) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:42:34 executing program 3: 04:42:34 executing program 2: 04:42:34 executing program 5: 04:42:34 executing program 4: 04:42:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:35 executing program 3: 04:42:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40600, 0x0) 04:42:35 executing program 5: 04:42:35 executing program 2: 04:42:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:35 executing program 4: 04:42:35 executing program 3: 04:42:35 executing program 2: 04:42:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) 04:42:35 executing program 5: 04:42:35 executing program 4: 04:42:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) 04:42:35 executing program 3: 04:42:36 executing program 2: 04:42:36 executing program 5: 04:42:36 executing program 4: 04:42:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6027de2100002c00000000ff02000400000032000000000000e89adbee7e31e5775bb2fa327834dead854f5fe1a81ec49b398b8e077ef60f23339bc030bc06b04ac87007f78a257fec2bfab5a079eadd1673164f00208ac71c6c5de8a13b8997ba611d282a140f8e3bb5998554a58ecb2a63a2997bbb58a8d0c85af1b343c1c8b213f7b642e283137209d9"], 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x2, 0x8, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000005}, 0x40000) 04:42:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) 04:42:36 executing program 3: 04:42:36 executing program 2: 04:42:36 executing program 5: 04:42:36 executing program 4: 04:42:36 executing program 3: 04:42:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) 04:42:37 executing program 2: 04:42:37 executing program 4: 04:42:37 executing program 5: 04:42:37 executing program 3: 04:42:37 executing program 2: 04:42:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) 04:42:37 executing program 5: 04:42:37 executing program 4: 04:42:37 executing program 3: 04:42:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) sched_getattr(r1, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000013001d040000000000000000020002c0", @ANYRES32=0x0, @ANYBLOB="000900000000000008000a0010000000140003006970766c616e31"], 0x3c}, 0x1, 0x5e}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x7) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040), &(0x7f00000000c0)=0x8) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000000), 0x4) 04:42:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) 04:42:37 executing program 4: 04:42:38 executing program 5: 04:42:38 executing program 3: 04:42:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) 04:42:38 executing program 4: 04:42:38 executing program 3: 04:42:38 executing program 5: [ 812.163458][T17725] device ipvlan1 entered promiscuous mode [ 812.190516][T17725] team0: Device ipvlan1 failed to register rx_handler 04:42:38 executing program 4: 04:42:38 executing program 5: 04:42:39 executing program 3: [ 813.525117][T17725] team0: Device ipvlan1 failed to register rx_handler 04:42:40 executing program 2: 04:42:40 executing program 4: 04:42:40 executing program 5: 04:42:40 executing program 3: 04:42:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:42:40 executing program 5: 04:42:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:42:40 executing program 3: 04:42:40 executing program 4: 04:42:40 executing program 2: 04:42:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:42:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe004000c, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x258, {0x900000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 04:42:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x6, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:42:41 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe004000c, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x24, &(0x7f0000000100)={0x101}, 0x4) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000300), &(0x7f0000000340)=0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) pipe2(&(0x7f0000000140), 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x130) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x258, {0x900000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f00000003c0)={0x9, 0x1}) 04:42:41 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe004000c, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000300), &(0x7f0000000340)=0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x48, 0x5, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x400c841}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x258, {0x900000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) [ 815.247139][T17767] kvm [17764]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x1 04:42:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 04:42:41 executing program 0: r0 = socket(0x18, 0x0, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x4d3196af41577129, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24040084}, 0x4044000) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x400, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000001}, 0x90) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x1e, &(0x7f0000000200)={@local, @broadcast, @void, {@can={0xc, {{0x1, 0x1, 0x0, 0x1}, 0x4, 0x1, 0x0, 0x0, "7b0b00aab3722331"}}}}, 0x0) 04:42:41 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0xfffe, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, 0x0, 0x0) 04:42:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) semget$private(0x0, 0x3, 0xa) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)=0xadb) 04:42:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb8, 0x3, 0x0, 0x0, 0x0, 0xe2c, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06veli\xf0\xff\xff\xff\x00\x00\x00', 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000140)={0x0, 0x6, 0x0, [0x0, 0x8270, 0x10000, 0xffffffffffff7fff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x10001, 0x8, 0x0, 0x0, 0x97b9, 0x0, 0x2, 0x0, 0x0, 0x2, 0xd4af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x7fff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7f, 0x2, 0x0, 0x40, 0xffffffff, 0x8625, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x6, 0x200000000000, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x5, 0x0, 0x10000, 0x9]}) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 04:42:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 04:42:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x810}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xaeb7, &(0x7f0000000980)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036ff3a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4637e5c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0d0209c32cc7ace842c28f37f06e4ea9f1e5f0c6e579f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad5a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7dd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fa2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419c631054182fd09f7276d3db1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b6983551a7a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e39719fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ccda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989fbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x240040c0, &(0x7f0000000040)={0xa, 0x5, 0x0, @mcast1}, 0x1c) syz_open_dev$loop(0x0, 0x1ff, 0x40000) pipe(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x240408d1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) 04:42:42 executing program 5: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/236, 0x2000011d) 04:42:42 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe004000c, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000100)={0x101}, 0x4) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000300), &(0x7f0000000340)=0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) pipe2(&(0x7f0000000140), 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x130) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x258, {0x900000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f00000003c0)={0x9, 0x1}) 04:42:42 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x410800, 0x0) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7, 0x1b, 0x1}, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:42:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 04:42:43 executing program 5: ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:42:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000480)=0x4000000000007, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:42:43 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:42:43 executing program 0: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaf646994baaaaaa00000000000086dd6027de2100000c00fc000000010000000000000000000042060000000000"], 0x0) 04:42:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:43 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) umount2(&(0x7f00000000c0)='./file0\x00', 0x9) 04:42:43 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r3, 0x202002) setgid(r2) keyctl$chown(0x4, r3, r1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 817.690960][T17830] not chained 10000 origins [ 817.695538][T17830] CPU: 1 PID: 17830 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 817.704338][T17830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 817.714407][T17830] Call Trace: [ 817.717728][T17830] dump_stack+0x21c/0x280 [ 817.722088][T17830] kmsan_internal_chain_origin+0x6f/0x130 [ 817.727824][T17830] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 817.733647][T17830] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 817.739795][T17830] ? sched_clock_cpu+0x65/0x8e0 [ 817.744647][T17830] ? kmsan_get_metadata+0x116/0x180 [ 817.749839][T17830] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 817.755639][T17830] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 817.761759][T17830] ? __perf_event_task_sched_out+0x266c/0x26f0 [ 817.767904][T17830] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 817.773995][T17830] ? psi_group_change+0x1007/0x13c0 [ 817.779209][T17830] ? kmsan_get_metadata+0x116/0x180 [ 817.784399][T17830] ? kmsan_set_origin_checked+0x95/0xf0 [ 817.789939][T17830] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 817.796002][T17830] ? _copy_from_user+0x201/0x310 [ 817.800935][T17830] ? kmsan_get_metadata+0x116/0x180 [ 817.806140][T17830] __msan_chain_origin+0x50/0x90 [ 817.811074][T17830] __copy_msghdr_from_user+0x4e1/0xc20 [ 817.816536][T17830] __sys_sendmmsg+0x635/0xf70 [ 817.821240][T17830] ? __msan_poison_alloca+0xf0/0x120 [ 817.826586][T17830] ? ktime_get_ts64+0x79f/0x8d0 [ 817.831437][T17830] ? kmsan_copy_to_user+0x81/0x90 [ 817.836449][T17830] ? _copy_to_user+0x1bf/0x260 [ 817.841206][T17830] ? kmsan_get_metadata+0x116/0x180 [ 817.846395][T17830] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 817.852191][T17830] ? kmsan_get_metadata+0x116/0x180 [ 817.857379][T17830] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 817.863202][T17830] ? __prepare_exit_to_usermode+0x16c/0x560 [ 817.869103][T17830] __se_sys_sendmmsg+0xbd/0xe0 [ 817.873880][T17830] __x64_sys_sendmmsg+0x56/0x70 [ 817.878754][T17830] do_syscall_64+0xad/0x160 [ 817.883351][T17830] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 817.889233][T17830] RIP: 0033:0x45d5b9 [ 817.893109][T17830] Code: Bad RIP value. [ 817.897174][T17830] RSP: 002b:00007fc5bc0ddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 817.905679][T17830] RAX: ffffffffffffffda RBX: 00000000000279c0 RCX: 000000000045d5b9 [ 817.913654][T17830] RDX: 00000000000004ff RSI: 00000000200092c0 RDI: 0000000000000003 [ 817.921624][T17830] RBP: 000000000118d028 R08: 0000000000000000 R09: 0000000000000000 [ 817.929586][T17830] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 817.937547][T17830] R13: 000000000169fb6f R14: 00007fc5bc0de9c0 R15: 000000000118cfec [ 817.945513][T17830] Uninit was stored to memory at: [ 817.950548][T17830] kmsan_internal_chain_origin+0xad/0x130 [ 817.956268][T17830] __msan_chain_origin+0x50/0x90 [ 817.961207][T17830] __copy_msghdr_from_user+0x4e1/0xc20 [ 817.966652][T17830] __sys_sendmmsg+0x635/0xf70 [ 817.971314][T17830] __se_sys_sendmmsg+0xbd/0xe0 [ 817.976069][T17830] __x64_sys_sendmmsg+0x56/0x70 [ 817.980908][T17830] do_syscall_64+0xad/0x160 [ 817.985398][T17830] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 817.991269][T17830] [ 817.993580][T17830] Uninit was stored to memory at: [ 817.998598][T17830] kmsan_internal_chain_origin+0xad/0x130 [ 818.004324][T17830] __msan_chain_origin+0x50/0x90 [ 818.009264][T17830] __copy_msghdr_from_user+0x4e1/0xc20 [ 818.014723][T17830] __sys_sendmmsg+0x635/0xf70 [ 818.019392][T17830] __se_sys_sendmmsg+0xbd/0xe0 [ 818.024157][T17830] __x64_sys_sendmmsg+0x56/0x70 [ 818.028998][T17830] do_syscall_64+0xad/0x160 [ 818.033493][T17830] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 818.039364][T17830] [ 818.041787][T17830] Uninit was stored to memory at: [ 818.046814][T17830] kmsan_internal_chain_origin+0xad/0x130 [ 818.052523][T17830] __msan_chain_origin+0x50/0x90 [ 818.057449][T17830] __copy_msghdr_from_user+0x4e1/0xc20 [ 818.062909][T17830] __sys_sendmmsg+0x635/0xf70 [ 818.067572][T17830] __se_sys_sendmmsg+0xbd/0xe0 [ 818.072326][T17830] __x64_sys_sendmmsg+0x56/0x70 [ 818.077166][T17830] do_syscall_64+0xad/0x160 [ 818.081767][T17830] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 818.087636][T17830] [ 818.089949][T17830] Uninit was stored to memory at: [ 818.094961][T17830] kmsan_internal_chain_origin+0xad/0x130 [ 818.100669][T17830] __msan_chain_origin+0x50/0x90 [ 818.105594][T17830] __copy_msghdr_from_user+0x4e1/0xc20 [ 818.111038][T17830] __sys_sendmmsg+0x635/0xf70 [ 818.115708][T17830] __se_sys_sendmmsg+0xbd/0xe0 [ 818.120457][T17830] __x64_sys_sendmmsg+0x56/0x70 [ 818.125298][T17830] do_syscall_64+0xad/0x160 [ 818.129791][T17830] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 818.135661][T17830] [ 818.137969][T17830] Uninit was stored to memory at: [ 818.142982][T17830] kmsan_internal_chain_origin+0xad/0x130 [ 818.148692][T17830] __msan_chain_origin+0x50/0x90 [ 818.153614][T17830] __copy_msghdr_from_user+0x4e1/0xc20 [ 818.159076][T17830] __sys_sendmmsg+0x635/0xf70 [ 818.163753][T17830] __se_sys_sendmmsg+0xbd/0xe0 [ 818.168516][T17830] __x64_sys_sendmmsg+0x56/0x70 [ 818.173366][T17830] do_syscall_64+0xad/0x160 [ 818.177866][T17830] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 818.183744][T17830] [ 818.186058][T17830] Uninit was stored to memory at: [ 818.191075][T17830] kmsan_internal_chain_origin+0xad/0x130 [ 818.196780][T17830] __msan_chain_origin+0x50/0x90 [ 818.201709][T17830] __copy_msghdr_from_user+0x4e1/0xc20 [ 818.207156][T17830] __sys_sendmmsg+0x635/0xf70 [ 818.211821][T17830] __se_sys_sendmmsg+0xbd/0xe0 [ 818.216571][T17830] __x64_sys_sendmmsg+0x56/0x70 [ 818.221410][T17830] do_syscall_64+0xad/0x160 [ 818.225903][T17830] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 818.231775][T17830] [ 818.234086][T17830] Uninit was stored to memory at: [ 818.239117][T17830] kmsan_internal_chain_origin+0xad/0x130 [ 818.244833][T17830] __msan_chain_origin+0x50/0x90 [ 818.249766][T17830] __copy_msghdr_from_user+0x4e1/0xc20 [ 818.255231][T17830] __sys_sendmmsg+0x635/0xf70 [ 818.259894][T17830] __se_sys_sendmmsg+0xbd/0xe0 [ 818.264645][T17830] __x64_sys_sendmmsg+0x56/0x70 [ 818.269484][T17830] do_syscall_64+0xad/0x160 [ 818.273973][T17830] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 818.279845][T17830] [ 818.282192][T17830] Local variable ----msg_sys@__sys_sendmmsg created at: [ 818.289114][T17830] __sys_sendmmsg+0xbb/0xf70 [ 818.293689][T17830] __sys_sendmmsg+0xbb/0xf70 04:42:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x4, 0x3a, 0x7, 0x10263753, 0x0, @loopback, @empty, 0x10, 0x80, 0x200, 0x3}}) listen(r2, 0x80) recvmmsg(r2, &(0x7f0000006e00)=[{{&(0x7f0000000280)=@ipx, 0x80, &(0x7f0000000540)=[{&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000480)=""/155, 0x9b}], 0x3, &(0x7f0000000580)=""/252, 0xfc}}, {{&(0x7f0000000680)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000700)}, {&(0x7f0000000740)=""/98, 0x62}, {&(0x7f00000007c0)=""/133, 0x85}, {&(0x7f0000000880)=""/205, 0xcd}], 0x4, &(0x7f00000009c0)=""/164, 0xa4}, 0x8}, {{&(0x7f0000000a80)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000b00)=""/149, 0x95}, {&(0x7f0000000bc0)=""/32, 0x20}, {&(0x7f0000000c00)=""/73, 0x49}, {&(0x7f0000000c80)=""/139, 0x8b}, {&(0x7f0000000d40)=""/164, 0xa4}, {&(0x7f0000000e00)=""/171, 0xab}], 0x6}, 0x8}, {{&(0x7f0000000f40)=@hci, 0x80, &(0x7f0000001080)=[{&(0x7f0000000fc0)=""/152, 0x98}], 0x1}, 0xa7ab}, {{&(0x7f00000010c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004300)=[{&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000002140)=""/137, 0x89}, {&(0x7f0000002200)=""/252, 0xfc}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/4096, 0x1000}], 0x5}, 0x6}, {{&(0x7f0000004380)=@ax25={{}, [@rose, @netrom, @bcast, @null, @null, @bcast, @netrom, @default]}, 0x80, &(0x7f0000006800)=[{&(0x7f0000004400)=""/78, 0x4e}, {&(0x7f0000004480)=""/4096, 0x1000}, {&(0x7f0000005480)=""/98, 0x62}, {&(0x7f0000005500)=""/4096, 0x1000}, {&(0x7f0000006500)=""/199, 0xc7}, {&(0x7f0000006600)=""/238, 0xee}, {&(0x7f0000006700)=""/181, 0xb5}, {&(0x7f00000067c0)=""/36, 0x24}], 0x8, &(0x7f0000006880)=""/126, 0x7e}, 0x4}, {{0x0, 0x0, &(0x7f0000006a80)=[{&(0x7f0000006900)=""/171, 0xab}, {&(0x7f00000069c0)=""/40, 0x28}, {&(0x7f0000006a00)=""/95, 0x5f}], 0x3, &(0x7f0000006ac0)=""/180, 0xb4}, 0x6}, {{0x0, 0x0, &(0x7f0000006d80)=[{&(0x7f0000006b80)=""/13, 0xd}, {&(0x7f0000006bc0)=""/175, 0xaf}, {&(0x7f0000006c80)=""/72, 0x48}, {&(0x7f0000006d00)=""/98, 0x62}], 0x4, &(0x7f0000006dc0)=""/12, 0xc}, 0x4}], 0x8, 0x40, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000007000), &(0x7f0000007040)=0x4) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000240)=0x4, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r5, 0x89f6, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x2f, 0x3, 0x9, 0xd5d, 0x8, @private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @empty}, 0x7800, 0x20, 0x7, 0x7f}}) 04:42:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP_WIFI={0x5}]}}}]}, 0x44}}, 0x0) 04:42:44 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x142, 0x0) 04:42:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:42:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x2}, @alu={0x0, 0x0, 0x2}, @map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}, @generic, @call, @func, @jmp, @call], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffec7}, 0x70) 04:42:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) 04:42:45 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[], 0x0) 04:42:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) getrusage(0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000100)="48b8ff410000000000000f23d80f21f835000000100f23f866b819000f00d066baf80cb809813789ef66bafc0cec66f0450fba77007e66baf80cb86efe2480ef66bafc0c66ed66ba6100ed66baf80cb864f44c84ef66bafc0cb80060ffffef66ba2000b086eef245dee8360f06", 0x6d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae80, 0x0) 04:42:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0f"]}) 04:42:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000780)='\x97&\x89\x87\x83*\xe4\x16ZO\x94:\xe1\x01\xe5`iq@Nse;Bz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3z\xfd\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\x01Y\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7\xaf\xcf\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 04:42:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6027de2100002c00fc000000000010000000000000400000ff020000000000000000000000000001"], 0x0) 04:42:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:46 executing program 3: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 04:42:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)='9', 0x1, 0x0, 0x0, 0x0) 04:42:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x6e45}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 820.170009][T17894] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. 04:42:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) [ 820.422335][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:42:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000000)={0x8, 0x10000}) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:42:46 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e0, 0x258, 0x258, 0x3e0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x220, 0x288, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth0_virt_wifi\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x81}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'team0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 04:42:46 executing program 2: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 04:42:47 executing program 3: gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 820.894176][T17932] xt_hashlimit: overflow, try lower: 0/0 [ 820.932803][T17933] xt_hashlimit: overflow, try lower: 0/0 04:42:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) 04:42:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x3, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000200)={{0x8, 0x3, 0x649, 0xfa2a, 'syz1\x00', 0x7}, 0x0, [0x8000, 0x10001, 0xa2, 0x4, 0x8000, 0x3, 0x8001, 0xffffffffffff454d, 0x13b, 0x1, 0x4, 0xfffffffffffffff8, 0x7, 0x1, 0x7f, 0x2, 0x80000001, 0x6, 0x401, 0x8, 0xb1, 0x6, 0x8, 0xffffffffffffff80, 0x7, 0x1, 0xd44, 0x8, 0x2e32, 0x4, 0x8, 0x9, 0x4, 0x7ff, 0x6f, 0x13, 0x100, 0xffffffff, 0x9, 0x624, 0x8, 0x80000000, 0x5, 0xfff, 0x4, 0x8001, 0x100, 0x3, 0x100000001, 0x5dbe, 0x9, 0x0, 0xb94, 0x80, 0xca5, 0xffffffffffffffe0, 0x5, 0x600000, 0x7, 0x5, 0x0, 0x5, 0x401, 0x9a5, 0x564, 0x400, 0x7, 0x8000, 0x1, 0x200, 0x80000000, 0xa33e, 0x4, 0x4, 0x80, 0x4, 0x8000, 0x5, 0x100000001, 0x80, 0x3, 0x101, 0x100000001, 0x9, 0x3ff, 0x200, 0xcc8b, 0x5, 0x7, 0x8bff, 0x3, 0x2, 0x3, 0x2, 0x1, 0x100000001, 0x7, 0x3, 0xb7, 0x1, 0x2, 0x5, 0x100, 0x80000001, 0x40, 0x4, 0x9, 0x4000000, 0x7, 0x3, 0x3, 0x7, 0x97d5, 0x200, 0x5, 0x80000001, 0x2a5, 0x6, 0x400, 0x40, 0x1, 0xfffffffffffffff8, 0x1, 0x1, 0x2, 0x1, 0x400, 0x3]}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:42:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b30, 0x0) 04:42:47 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getgroups(0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 04:42:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x88}}, 0x0) 04:42:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f00000000c0)='./file0\x00', 0x121781, 0x0) 04:42:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xc8a7, 0x163280) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r3, 0x3f, 0x3f, 0x8, 0x8, 0x40}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={r4, 0x0, 0x4}, 0x8) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd7527dea100002c00fc000000000000000000000000000020ff000001"], 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000000c0), 0x4) 04:42:48 executing program 2: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f00000002c0)={0xed4, 0x0, 0x5, 0x2}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x103) socket$inet6_tcp(0xa, 0x1, 0x0) 04:42:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x0) 04:42:48 executing program 2: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) 04:42:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x88}}, 0x0) 04:42:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) sendto$inet6(r2, &(0x7f00000002c0)='\b', 0x1, 0x3ffffea, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1000206) 04:42:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000000880)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='syscall\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 04:42:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x88}}, 0x0) 04:42:49 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0, 0x30}}, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 04:42:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x26000}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(`qH\x00', 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10}, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r2, 0x0, 0x0) 04:42:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:42:54 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) pause() 04:42:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x27}}, 0x14) 04:42:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) 04:42:54 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 04:42:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0xa0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/400], 0x190) 04:42:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x101, 0x8e7e22775448dcd4) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:42:55 executing program 4: 04:42:56 executing program 5: 04:42:56 executing program 4: 04:43:03 executing program 3: 04:43:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x29, 0x1, 0x7, 0x7, 0x8, @dev={0xfe, 0x80, [], 0x33}, @remote, 0x1, 0x700, 0x8, 0x23}}) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r1}, 0x6a) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:43:03 executing program 4: 04:43:03 executing program 5: 04:43:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:43:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:43:03 executing program 2: 04:43:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[], [], @multicast2}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) symlink(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='./file1\x00') creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:43:03 executing program 3: 04:43:03 executing program 5: 04:43:03 executing program 4: 04:43:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x34, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x7c}}, 0x0) 04:43:04 executing program 5: 04:43:04 executing program 4: 04:43:04 executing program 3: 04:43:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x34, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x7c}}, 0x0) 04:43:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_io_uring_setup(0x5690, &(0x7f0000000080)={0x0, 0xc5c1, 0x4, 0x2, 0x3b9, 0x0, r2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:43:04 executing program 2: 04:43:04 executing program 5: 04:43:04 executing program 3: 04:43:04 executing program 4: 04:43:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x34, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x7c}}, 0x0) 04:43:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@loopback}, 0x14) accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c, 0x80000) r1 = accept$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x1c) sendmmsg$inet6(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="72135cb58285ed712c03ecbe7b301aaf06e807f274e9da2f619405a9eb2e6c45b47f92476722ac5ef8ebea559c4afc22458f44fc49afc6929681651db7e2110ee100040375c3c461a8ece3db73ce1e128ba33778a755bdc4e37ce39768d5fe0db57bfb6d825d653b4a2638580fee6621027a7f2074a2d1c2561123d6f0e89ca49c08b7b0e4998c028e11", 0x8a}, {&(0x7f0000000180)="eea35454f3a5c7bc", 0x8}], 0x2, &(0x7f0000000300)=[@hopopts_2292={{0x58, 0x29, 0x36, {0x89, 0x7, [], [@calipso={0x7, 0x38, {0x0, 0xc, 0x81, 0xfffc, [0x10001, 0x0, 0x8001, 0x7, 0x3, 0x9]}}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x3}}, @dstopts={{0x50, 0x29, 0x37, {0x3c, 0x7, [], [@jumbo={0xc2, 0x4, 0x1}, @calipso={0x7, 0x18, {0x2, 0x4, 0x20, 0x8, [0x4, 0x4]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}]}}}], 0xc0}}], 0x1, 0x80) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 04:43:04 executing program 5: 04:43:04 executing program 2: 04:43:04 executing program 3: 04:43:05 executing program 4: 04:43:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x88}}, 0x0) 04:43:05 executing program 5: 04:43:05 executing program 2: 04:43:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x3a, 0x0, @private0, @mcast2}}}}, 0x0) 04:43:05 executing program 4: 04:43:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 04:43:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x4) 04:43:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x88}}, 0x0) [ 839.399243][T18109] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:43:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xd840, 0x602c0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x5452, &(0x7f00000000c0)={0x4000000000003e}) openat$cgroup_ro(r2, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000140)=0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="2e00000025000511d25a802a8c63940d0424fcfa75376004000e000a001100020000803715", 0x25}, {&(0x7f00000001c0)="6e62fb65418610abd90b9c1b0f4255b4ec983e6ee91a00"/34, 0x22}], 0x2}, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x240800, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000002c0)={0xf000, &(0x7f0000000180), 0x8, r4, 0x4}) r5 = socket(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={0x0, 0x12}, 0x1, 0x0, 0x0, 0x80}, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r7, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x4, r8, 0x2}) ioctl$KVM_IOEVENTFD(r7, 0x4040ae79, &(0x7f0000000380)={0x0, 0x0, 0x0, r8, 0x6}) ioctl$KVM_IOEVENTFD(r7, 0x4040ae79, &(0x7f0000000340)={0x2, &(0x7f00000000c0), 0x4, r4, 0x8}) 04:43:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaad597769e3f9583c101fc295feaad951aaaaaabb86dd6027deef2d8470e4cf3b2f00000000000000000000000000ff02000000000801"], 0x0) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, 0x8) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x66, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x40080a4}, 0x4000000) 04:43:05 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff070000000000000000000000e7000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c00000000000000000000000000000000000000000000000000000000001600"], 0x12e) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/63, 0x3f}, {0x0}, {&(0x7f0000000180)=""/118, 0x76}], 0x3) [ 839.555294][T18113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 839.847995][T18126] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 839.861202][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 839.869401][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 839.877120][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 839.884973][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 839.892808][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 839.900707][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 839.908551][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 839.916255][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 839.924091][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 839.931939][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 839.939759][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 839.947587][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 839.955407][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 839.963356][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 839.971175][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 839.979017][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 839.986837][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 04:43:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 04:43:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) 04:43:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x88}}, 0x0) [ 839.994708][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 840.002575][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 840.010406][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 840.018316][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 840.026039][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 840.196821][T18126] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 04:43:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6027de2100002c00fc000000000000000000000000000000ff020000000000020000000000000001"], 0x0) nanosleep(&(0x7f0000000080)={0x0, 0x3938700}, &(0x7f00000000c0)) 04:43:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 04:43:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x88}}, 0x0) 04:43:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x76d1, &(0x7f00000000c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000004c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x7f) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x0) 04:43:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000024c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}], 0x1, 0x0) [ 840.754466][ T5] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on sz1 [ 840.830682][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.838461][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.846088][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.853880][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.861874][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.869651][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.877602][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.885231][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.892999][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.900772][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.908520][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.916185][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.927047][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.934775][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.942487][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.950193][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.957988][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.965648][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.973350][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 04:43:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) r1 = syz_io_uring_complete(0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000007, 0x810, r1, 0x6d000) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) [ 840.981051][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.988853][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 840.996484][T10622] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 04:43:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x88}}, 0x0) 04:43:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0080"], 0x1ec}}, 0x0) [ 841.612755][T18192] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.3'. [ 841.688729][T18194] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.3'. [ 841.882409][T10622] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on sz1 04:43:08 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x4000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}}) 04:43:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r2, 0x0, &(0x7f0000000000)) r3 = socket(0x80000000000000a, 0x2, 0x0) ioctl(r2, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r3, 0x29, 0x2d, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 04:43:08 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674047367a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7f00e6", 0x0, 0x0, 0x0, @private0, @dev}}}}}}}, 0x0) 04:43:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x88}}, 0x0) 04:43:08 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc0585604, &(0x7f0000000440)={0xc541bdb74612188c}) 04:43:08 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000480)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045540, &(0x7f0000000040)) 04:43:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 04:43:08 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000008c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f00000009c0)={0x0, "5ad75f003009aa0af81237c12977ab98ae9ad3d4946c7ff9a8106aef9487791a"}) 04:43:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x3c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x84}}, 0x0) 04:43:08 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x460f, 0x0) 04:43:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) 04:43:09 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x8004510b, 0x0) 04:43:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001100)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c, 0x0}, 0xc000) sendto$inet6(r0, &(0x7f0000000040)="96", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="cf", 0x1, 0x0, 0x0, 0x0) 04:43:09 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0x500006}) 04:43:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x3c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x84}}, 0x0) 04:43:09 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/userio\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000380)=""/94, 0x5e, 0x0) 04:43:09 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x109181) write$sndseq(r0, &(0x7f0000000180)=[{0xc9, 0x7f, 0x0, 0x0, @tick, {}, {}, @control}], 0x1c) 04:43:09 executing program 2: 04:43:09 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001e40)=0x11) ioctl$TIOCGPTLCK(r0, 0x5405, 0x0) 04:43:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x3c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x84}}, 0x0) 04:43:10 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000000)) 04:43:10 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001e40)=0x11) ioctl$TIOCGPTLCK(r0, 0x5405, &(0x7f0000000100)) 04:43:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b69, &(0x7f0000000500)) 04:43:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x3c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x84}}, 0x0) 04:43:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000580)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f000000f000/0x8000)=nil, 0x8000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f000000c000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 04:43:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a02"], 0xa) 04:43:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000140)=""/255, 0x11e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 04:43:11 executing program 5: r0 = socket(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x8006, &(0x7f0000000340), &(0x7f0000000380)=0x8) 04:43:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x3c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x84}}, 0x0) 04:43:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000140)=""/255, 0x11e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 04:43:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000040)={0x1}, 0x8) dup2(r0, r1) 04:43:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x3c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x84}}, 0x0) 04:43:11 executing program 5: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x18f80, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r3, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x25, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000340), 0xc) 04:43:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x70}}, 0x0) 04:43:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000040)={0x1, 0x1000}, 0x8) dup2(r0, r1) 04:43:12 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000040)=0x8) 04:43:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x3004, &(0x7f0000000100), &(0x7f0000000040)=0x1e0) 04:43:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 04:43:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000140)=""/255, 0x11e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 04:43:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x70}}, 0x0) 04:43:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000140)=""/255, 0x11e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 04:43:13 executing program 3: r0 = open(&(0x7f0000001640)='./file0\x00', 0x615, 0x0) unlink(&(0x7f0000000000)='./file0\x00') fcntl$lock(r0, 0xf, 0x0) 04:43:13 executing program 2: r0 = socket(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000180)={r3}, 0x8) 04:43:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x70}}, 0x0) 04:43:13 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x100}, 0xa0) 04:43:13 executing program 2: r0 = socket(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="1d", @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000040)={r3}, 0x8) 04:43:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:43:14 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000040), 0x8) 04:43:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 04:43:14 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380), 0xc, &(0x7f00000003c0)={0x0, 0x11c}}, 0x40800) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:43:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:43:14 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19a, 0x0, 0x0) 04:43:14 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @random="bb4673256cf1", @val, {@ipv4}}, 0x0) 04:43:14 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000040)={@local, @random="bb4673256cf1", @val, {@ipv4}}, 0x0) 04:43:14 executing program 2: shmget(0x1, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) 04:43:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:43:15 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @random="bb4673256cf1", @val, {@ipv4}}, 0x0) 04:43:15 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r3, r4, 0x16, &(0x7f0000000000)) ptrace(0x10, r3) ptrace$getregset(0x4204, r3, 0x202, &(0x7f00000005c0)={&(0x7f0000000600)=""/4096, 0x1000}) 04:43:15 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) time(0x0) msgrcv(0x0, 0x0, 0x24, 0x0, 0x0) 04:43:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:43:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x24002d00) 04:43:16 executing program 5: 04:43:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x4000000009, 0x0) semop(r3, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semop(r3, &(0x7f0000000040)=[{0x4}, {0x0, 0xfffe}], 0x2) semtimedop(r3, &(0x7f0000000100)=[{0x0, 0x8}], 0x1, 0x0) 04:43:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) 04:43:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:43:16 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)={{0xffffffffffffffff, 0xee01}}) msgsnd(r1, &(0x7f0000000340)={0x3}, 0x0, 0x0) 04:43:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:43:16 executing program 5: 04:43:16 executing program 3: 04:43:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x84}}, 0x0) 04:43:16 executing program 3: 04:43:16 executing program 5: 04:43:17 executing program 4: 04:43:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x84}}, 0x0) 04:43:17 executing program 2: 04:43:17 executing program 5: 04:43:17 executing program 3: 04:43:17 executing program 4: 04:43:17 executing program 5: 04:43:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x84}}, 0x0) 04:43:17 executing program 2: 04:43:17 executing program 3: 04:43:17 executing program 4: 04:43:18 executing program 5: 04:43:18 executing program 2: 04:43:18 executing program 3: 04:43:18 executing program 1: 04:43:18 executing program 4: 04:43:18 executing program 5: 04:43:18 executing program 1: 04:43:18 executing program 2: 04:43:18 executing program 3: 04:43:18 executing program 4: 04:43:18 executing program 5: 04:43:18 executing program 2: 04:43:18 executing program 3: 04:43:19 executing program 1: 04:43:19 executing program 4: 04:43:19 executing program 5: 04:43:19 executing program 3: 04:43:19 executing program 2: 04:43:19 executing program 1: 04:43:19 executing program 4: 04:43:19 executing program 5: 04:43:19 executing program 3: 04:43:19 executing program 2: 04:43:19 executing program 1: 04:43:20 executing program 4: 04:43:20 executing program 5: 04:43:20 executing program 3: 04:43:20 executing program 4: 04:43:20 executing program 2: io_setup(0x7, &(0x7f0000000040)=0x0) io_destroy(r0) 04:43:20 executing program 1: 04:43:20 executing program 5: 04:43:20 executing program 3: 04:43:20 executing program 4: 04:43:20 executing program 2: 04:43:20 executing program 1: 04:43:20 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3ce5ffffffffffff, r1, 0x0) 04:43:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 04:43:21 executing program 2: r0 = socket(0xa, 0x6, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 04:43:21 executing program 1: 04:43:21 executing program 4: 04:43:21 executing program 5: mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xe974fca3b647ecb0, 0xffffffffffffffff, 0x0) 04:43:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8981, &(0x7f00000000c0)={'sit0\x00', 0x0}) 04:43:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x400445a0, &(0x7f0000000000)) 04:43:21 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)={0x6}) 04:43:21 executing program 1: r0 = socket(0x2c, 0x800000003, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x11b, 0x2, 0x0, 0x0) 04:43:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000006c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 04:43:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_io_uring_setup(0x77b0, &(0x7f0000000140), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 04:43:22 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000080)={'veth0_to_bond\x00', @ifru_ivalue}) 04:43:22 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) sendmsg$inet6(r0, &(0x7f0000000a00)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000080)='/', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x50) 04:43:22 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) 04:43:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x34b, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f60b1f1e"}}) 04:43:22 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001980)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {0xc}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x1c}}, 0x0) 04:43:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4008ae48, &(0x7f0000000040)) 04:43:22 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) 04:43:22 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$dsp(r0, &(0x7f0000000040)='u', 0x1) 04:43:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x4}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 04:43:23 executing program 3: keyctl$set_reqkey_keyring(0x19, 0x0) 04:43:23 executing program 2: r0 = socket(0x2c, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 04:43:23 executing program 4: 04:43:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xb, 0x0, &(0x7f0000000180)) 04:43:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xf, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @empty}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, 0xe8) 04:43:23 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x402c5342, 0x0) 04:43:23 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f0000000580)) 04:43:23 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) 04:43:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 04:43:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8923, &(0x7f0000000140)={'team0\x00', r2}) 04:43:24 executing program 3: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0xffffffffffffffca) 04:43:24 executing program 2: bpf$MAP_CREATE(0x11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:43:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0xa, 0x0, &(0x7f0000000180)=0x11) 04:43:24 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x1b, 0x0, &(0x7f0000000180)=0x11) 04:43:24 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89e1, 0x0) 04:43:24 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket$inet6(0xa, 0x3, 0x1) 04:43:24 executing program 2: setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0xfffffffffffffd51) 04:43:24 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, &(0x7f00000003c0)={'team0\x00'}) 04:43:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x54}, 0x1, 0x0, 0x2}, 0x0) 04:43:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r1, 0x84, 0x82, 0x0, &(0x7f0000000180)=0x11) 04:43:25 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) read$hiddev(r0, 0x0, 0x0) 04:43:25 executing program 2: r0 = socket(0x29, 0x5, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x119, 0x4, 0x0, 0x0) 04:43:25 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 04:43:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x3, 0x0, 0xffffffffffffffb7) 04:43:25 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xf053, r0, 0x0) 04:43:25 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(r0, 0x2400, 0x0) 04:43:25 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$dsp(r0, 0x0, 0x0) 04:43:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r1, 0x84, 0x66, 0x0, &(0x7f0000000180)=0x11) 04:43:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1d8, 0x1}, 0x40) 04:43:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = syz_io_uring_setup(0x77b0, &(0x7f0000000140), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) fchmod(r1, 0x0) 04:43:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast2, @in6=@local}, {@in6=@loopback, 0x0, 0x32}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x51, 0x1, {{'sha3-384-generic\x00'}, 0xfe82, "ac34281b59e7bacce8"}}]}, 0x144}}, 0x0) 04:43:26 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x200) statx(0xffffffffffffffff, &(0x7f0000000240)='./file\x00', 0x0, 0x0, 0x0) 04:43:26 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x132, 0xffffffffffffffff, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 04:43:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = getpgrp(0x0) sched_rr_get_interval(r1, &(0x7f0000000080)) 04:43:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_names='batadv_slave_0\x00'}) 04:43:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0xc, 0x0, 0xff6a) 04:43:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socketpair(0x18, 0x0, 0x2, &(0x7f0000001480)) 04:43:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x401870c8, 0x0) 04:43:26 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0c85666, 0x0) 04:43:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000002c0), 0xc) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001180)={0x14, 0x0, 0x917}, 0x14}}, 0x0) 04:43:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x1c, 0x0, &(0x7f0000000080)) 04:43:27 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNADDRESOURCE(r0, 0x89ed, 0x0) 04:43:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)) 04:43:27 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6, 0x3, 0x0, 0x0) 04:43:27 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$qrtr(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x38) 04:43:27 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80247009, &(0x7f0000000040)) 04:43:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="031000000000000208000400", @ANYRES32=r4, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000d80)={'ip_vti0\x00', &(0x7f0000000d00)={'syztnl0\x00', r4, 0x40, 0x40, 0x8, 0x7, {{0xd, 0x4, 0x1, 0x25, 0x34, 0x68, 0x0, 0x40, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, {[@timestamp_addr={0x44, 0xc, 0xe0, 0x1, 0xe, [{@local, 0x2}]}, @lsrr={0x83, 0x13, 0xcb, [@rand_addr=0x64010102, @loopback, @empty, @private=0xa010101]}]}}}}}) syz_extract_tcp_res$synack(&(0x7f00000000c0)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x338b, &(0x7f000000ab40)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=r5, @ANYBLOB="d0020006907804011e0c107f00020000ffffffff13128e17c0ba304980e7ed4d8dcec34fe832000033d994489ec01627ec9c04721363488aff187e784e0383ed7483eaccaaccf4a744459e04c60f4d8fb20f0a9f7715921e6b86553f990fd35cae56ba7bf6a1bae66076b09b653f798a834931ee7474283a24efe8c7e88893c81aacf8e9ff4d5a6bffa1a84036910fd8d03962d962bea99d603a1241ae0417145622630f24e39200cc27116a79eebcbe2cec2088afa34fe00aec5fca96f8849d0e62f32e71c70e0d6bb86d2d85a812a26b0987a3b3f1a46dd49c8009818f44f0823a99fae7f8b94bb8bc057eb6abc405c182abda6ef28bc78d740230ac6cc97e4d55ba07f84bbc6f18161745bec52468bc565dd54a1fb678760351198081ddac97b40c97ee195c2bf2cb335966d0bbcc4d1beee1b87b6e4e9ba21136cdf92ab017efda5c8b08d262365369abdf7d4519f62cbaa9c1c28b02232ad49b958b0f74ff8babea6c0450b595e807a29b588f050e80a62885e34f5b4de4a50b8b7876d11dd8ffae18205b4eb971677f32ca28583ef10b5cb257c84e40302b4f2d0e9f78dff884ca5e4f0063b1c4f8d2388c78ad1c06b184ce65"], 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$KVM_SET_PIT(r6, 0x8048ae66, &(0x7f0000000c80)={[{0x1ff, 0x40, 0xad, 0x80, 0x1, 0x8f, 0x7f, 0x6, 0xf7, 0x8, 0x8d, 0x0, 0x7}, {0x3, 0x7, 0x0, 0x20, 0x2, 0x4, 0x8, 0x0, 0x7f, 0x5, 0x1f, 0xff, 0x4}, {0xfffffffb, 0xc9, 0x3d, 0x6, 0x80, 0x40, 0x56, 0x1, 0x2, 0x4, 0x8, 0x9, 0x7}], 0x40}) sendmsg$NL80211_CMD_GET_SCAN(r6, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001340)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001340)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000002400)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001380)={&(0x7f00000012c0)={0x54, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_SSID={0x1a, 0x34, "51070821195badf4013c8efd3514b421cede0708e4b4"}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x40801) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000003dc0)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003d80)={&(0x7f0000000140)={0xad4, r7, 0x800, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_SCAN_SSIDS={0x30, 0x2d, 0x0, 0x1, [{0xd, 0x0, [0x18, 0x8, 0x6, 0xc, 0x1b, 0x3, 0x12, 0x13, 0x7]}, {0x7, 0x0, [0x11, 0xc, 0x1e]}, {0xb, 0x0, [0x15, 0x13, 0x1e, 0x14, 0x1, 0x13, 0x1d]}, {0x8, 0x0, [0x14, 0x8, 0x19, 0x8]}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0xfff}, {0x8, 0x0, 0x2}, {0x8, 0x0, 0x1f}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x268, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xae, 0x1, "6ba23264d6560524b496f88d82cd3fd6a9e338aebfd233974b90dc163546466991f41f790c84cb5f76b459142099da228015a0f55e854f1763c580d33124ac6f9e3dd10004df4364d58a6224223283cabfca6a683ecf6d314b166749910e4d91e7544f7865c90c27b7e851887c9fa5430af0c75f7efa73a7c5d94ba318e7f295cfae083b5c332dc472e5133a4c942f9e84ccf7e7383f0f9bfe04cc4420d890be45bd933915ef8af21480"}, @NL80211_BAND_60GHZ={0x46, 0x2, "1738e58d1b2922b49f9f68c7b1d9f186fad4f9c32d2b6a7ab880df0a880e358a11eb5fe704f8ac2cf0a73439e279b9fcc5ff9edda392f16eed5d646598189ab3711a"}, @NL80211_BAND_60GHZ={0x5d, 0x2, "acf1a8202bc04ab691c187bf6206557d827f47e6edd04df809fd3b20c50eae8ff9fec8221352fc8865e48fe8f368b645d6a9e159d5bfc849fdb2a15354ab430a05dbc349ae9429d8674815552a424abfd4a5a6188c112dbab0"}, @NL80211_BAND_5GHZ={0x31, 0x1, "c2d54866f531325571edb647c86cde70b8d8ca0122dcc3ac51575f4c138f024915a9472c420ab7399f2a03aa12"}, @NL80211_BAND_60GHZ={0x75, 0x2, "9d51659b92cd03c239d0c9d0365e71deaf9187a24f3796d08867004e56555ac42834017736660864740bb01841a473955e1524b44a96313194117fe65c7c1b705a3515cdc7d33f7543485ecf3da148b1aa8f2277e8911519bec21e5761570b6eed4e300e3362be888ba000cd668d03796d"}, @NL80211_BAND_2GHZ={0x23, 0x0, "756a78a9e1f552f40581ae2fab67733b7410e30d46ac6108faf51903c6cffc"}, @NL80211_BAND_60GHZ={0x3b, 0x2, "762ec1c3262161055d593abdacdd2823930572e4485939ce4393a84db3050518a3154291537065b546ada6cdcdbf2b2a7ef9ebdf3f6e2a"}]}, @NL80211_ATTR_IE={0x7f2, 0x2a, "b3ae9d03af4f04cae42369c0b53c1e5c9649de6df5585ea8eb9443555bf0ae678f4ed35ecabe66471f16937942642b40a8b62809de3ac4b3e1051edc35ffdb9bfa154fc7475090390ff8bc145392bf844148e235822a507cb15b0fb7ad52d48939e75f8a62415f4318f102d5126f39f10c517a6f3fe51bc72e9704f821e4f634968afc7e581de126e8e71e5289253a62e1bdd961c1128f111757afd7e65f1222e9b3710f1fb8acaabc2ed4c8a6d11913d12c7850733069946875b4fd333097640b54a97a7cdd7657267e4b49aad1c8fb492776af2a6e29d733f13fbc5beb34bd1c4d761e5333212fb72a168e2e2894eb88b7aa98a2fb618d2397a85fc1c3bd30ccb563cf40f539e8fc10f6e54aaf4f1affb5162f1d2c71d79763a8711c0825b43f493030e718a74fc6d5f3ee86b55fdaf2e4efdffc5e79adeb99d099603e4eec5cd86af2fb627503b5c45e2ce3cf75fee84833b49bc1b8b6e4c8f7127c6ab1d26f98d361767cc87b24c580462ac41c1ce7b953003739aaf865685f28e824b266c998f83959d9af49916aab9058fa123b86f8b4ff8e8ce0cd18b492804c56fa10e69d4b78b38c393dbe8239f1b57510eb1c0da1dcdb743d2a928ce0bbf1281b5154d3f1202910fbd3d485bf94f11e127aeee8e272a78acdec0a4e0f96697afa3d7e9ffb3781fe9677a947547ac3661d9e947f7b8ffeb7c9854197b3d441f4bbb171a436a64effecb06f36dd3a3e77636018fb3fe900844ec92c3d2505431ad318b5898dff9ec5587f2961046855874f4e984a804632f9b324664b4906daadf61efbb4e7c69950a554e731a98521fd43da34da90675babdf84ad06661190ed7429ad864ce3039f8c9cd94e89ac4f9ac7471c4e06c8b9d424b40f681bdb36d82bac6abb171dbf9e81ca0ef8e1a18d13645b1df1a1d7741d8d914fb046e18f34960d51d6c0fb501ec5f0c5d5c9e6130cdb3b59c8d2cea30408ea98ce39e74489ff4ad37b98041e3bb8551b9461f32a2a1927a2cf43310644d72a6bd87de078e753a805eb663b8f88b1b5d429a098bca4dddbfa5701bd4a100fadce591e3adad5880752068e9a48ab6286b3156059a65b078dddeaf5a9d7b89455252434106bd5dc6eb5c275bcc677dc75487787d0d60b161d402c38b76dc79d8c71691e5f5389456b9b0e69d37a53286a4f7dd9772f6e997fd5a54c8ac2faddc8eb90916b49df2d108f98aad05d9593dc95a4ecb0c0e00774dec4b66a0f7477230082bfa5b5754e06914c7feee16124eb890256a29096b31d91599a147b384b6c63df9242e0dc00c03387e39d3aea214255addc2ab005327f56858a5bbd08d5aab9bce84550c4df4bd42c2a484a6c7f2db0191463ab61a5e603267ccf3dc8331dbe7bbc4917dd91e2c09b089c0bb58e69951669d6db8b23daa1b9eaf5c77055c96967a9edefb6b5c37846d0b549834ece30084ad4afeac1a515f3e26a0f85d5f41294d15181c2ac5b60cf0b1ebad38b68dae4b8252f7e50cb5697341d469364e6c3570df04bd14994bd3b63bab6043f47d3c5e3e2c67128daea179e678b43d9690202521b6bea200b230c4c9b89aeaa4dffc8cbcfe3ad40460bcf81aa55ab5fbf1abaa92fcb94f9bcfd6cc3542f68f4a08404eb152d04c4e7511193b1e794858b36d209315086b4aed278203464208c339e0d65b33f24b6349bc4ef3f48196fce48bcbe6d17252edf05a2688efb49a5aef8436937df170bfb9adbf4e31d6f208e95ccf44a3cd60e10a21a433b6dbe9342169f1c4a5d7b39aed361727db99847dd19dcf7f90a719875b061b53a148c611b9e324dbdf9cbf20e8c4b1473b9516ee69c6aef8f5dae349421adf800a6c7dbf1897387fc7c9bea4f2ba400116292fef64058c4300d822755b6bdd2c4a5f748390f64f0ca9528ac44ecbef8adcbc6b20ea0f200beb84f797ae179b2e613edc98c7f625cf8767377fef618b624531d03cf7133d836a5bf1bf609818b48223120a737a18b7f3be1b139e93624311bcdf56609a3643e9e727060f6bae40d0510ffd4080f4a389fe9058a541f02e32e42e977c42f78af936c3446cc45954cd5dcf60472356d7f4e1f990ca3bb0c7802736ca531b8e81ead2e1e9d4719c9d544415aa991ec6e85e0eff49f6a3d2fbf74b92bf622a8e1fd265e3c6d36b7feac67dadb9d8bf606a8fe3df1effa3bbd7243e9361ad886789e81d816c63ab6935edf397f1effb0ce9bf1039538ba9d7c35c9dae5996c46bd9fd90d7daaea33400bc7f0fb930ca92ea0bc315cc80fa0b39a34fbc1b2a0b951df804aeb258abc7442311994e217ebc6afa879f58e6dc3e4c16ce8e2db2051b4debb23cfd8cd013770f8df85deb4295907b5f68a728e3e9ed1dc8718e4fe4592d65184766e744cf0da355b14c82bed852ab0c64d5b7794226f51de7902d75a2bb523bff52997a1ba8c91d98fe83f8fff5b5cd4b340154ef0ebf7349c10bf1c64381447dc9779670f3ce0f714f1a91ccd1523711670aedbcbb06acacc907c9a1dbe0c959ec7178a7293e001ecca03885c2121dc92d83125f646c6d7a824594a641ecd2c1cf69162c9b9bbe8982f5d42be58b68dd3b0a22f9ab1cd00c814eaf4fb0b71ff133853fed9e9f45c1dfb3989901a1b13bc510b5db1f9a40ece156f04a2381255a60d2ac5dbc72695175fe5ed764aab725878709e302e949f00314c077a245edd0e163b65c48a8948da6b4ea84d3179a572fa7cce139a02f6d5c636795a6689dc4c4030600244c824c02849ee0f28fefdc8622d6dfabba0e769b4bb2cab3d7a2a412ed4297b355d1a6bf9653353a1299abeec424dc50ea995a9001c18c6a51b78cabcc1a096131d18dbd3b24a9c9f1ac6"}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0xfdb}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x10, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @broadcast}]}]}, 0xad4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000003e00)={{0x9, 0x3, 0x8, 0xff, '\x00', 0x5}, 0x1, [0x4, 0x3, 0x7, 0x2, 0x509f, 0x10001, 0x7fffffff, 0x80000000, 0x1, 0x5, 0x1000, 0x1, 0x3, 0xed, 0xffffffffffff8000, 0x8000, 0x7, 0x2, 0x6, 0x9, 0x2, 0x0, 0x6, 0x100000001, 0x80000001, 0x1000, 0x2, 0x4, 0x6fd, 0x1, 0x6, 0x10001, 0x2, 0x1, 0x5, 0x8, 0x5, 0x10001, 0x100, 0x1, 0x8, 0x9, 0x7fffffff, 0xccda, 0x9, 0x7208, 0xfffffffffffffc00, 0x1f, 0x8, 0x9, 0x1, 0x3, 0x200, 0x3f, 0x100000001, 0x401, 0x7ff, 0x0, 0x1, 0xfff, 0x6, 0xffff, 0x7, 0x6, 0x80, 0xfffffffffffffffe, 0x80000000, 0xd7bb, 0x8, 0x5, 0x4, 0xc01, 0xb2a1, 0x4, 0x8f6, 0x1, 0x8, 0x8, 0x80, 0xeb7e, 0x1bd, 0x7, 0x8, 0x2, 0x2, 0x5, 0x8001, 0x1, 0x2, 0x8001, 0x6, 0x100, 0x3, 0x9, 0x3, 0x9, 0x7fff, 0x100000000, 0x6, 0x8, 0x3, 0x9, 0x1000, 0x0, 0x7, 0x0, 0x5, 0x1, 0x7fff, 0x9, 0x81, 0x0, 0x3, 0x8, 0x3, 0x1f, 0x80000001, 0x100000001, 0x7, 0x9, 0x57, 0x6, 0x5, 0xffff, 0x3, 0x3, 0x7fffffff, 0x7]}) 04:43:27 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0xf}, 0x1c, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x4d0}}, 0x0) 04:43:27 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x30a42, 0x0) 04:43:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, &(0x7f00000000c0)=[0x8001]) 04:43:27 executing program 4: r0 = socket(0x2c, 0x800000003, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 04:43:28 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:43:28 executing program 0: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x10, 0x0, &(0x7f0000000180)=0x11) 04:43:28 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x40000040) 04:43:28 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="07000000000000000a004e240000000500000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000049b00000a004e"], 0x290) 04:43:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000100}) 04:43:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8981, 0x0) 04:43:28 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)) 04:43:28 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) 04:43:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'gre0\x00', @ifru_names='sit0\x00'}) 04:43:28 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) mmap$IORING_OFF_SQES(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x4, 0x11032, 0xffffffffffffffff, 0x10000000) 04:43:28 executing program 4: r0 = syz_open_dev$vivid(&(0x7f00000008c0)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0285628, &(0x7f0000000000)={0x8, @output}) 04:43:28 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x6, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 04:43:29 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0xffffff7f}, 0x1c, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x34000}}, 0x0) 04:43:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x15, &(0x7f0000000180)={{{@in6=@private2, @in6=@ipv4={[], [], @remote}}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, 0xe8) 04:43:29 executing program 4: clone3(&(0x7f0000000280)={0x28010100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:43:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x2, 0x0, &(0x7f0000000180)=0x700) 04:43:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$dsp(0xffffffffffffffff, 0x0, 0x0) 04:43:29 executing program 2: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x18, 0x0, &(0x7f0000000180)=0x11) 04:43:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e1, 0x0) 04:43:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, '}2e', "a803d4edea4197b3b6a1e14bcb280b3e162d2420fa3dd7aecc1bcd983c0cee472214ea97f710aaca60c8ba0b86d957ba3dd5421d1175cca2365638afef28ce9fe9d8cae4c8c155ba205374971d124ebb50b71d9d3a948a29f5c1f40a43c14b5da2a3c82de471ed38d8fde9ad09448e9d0e35ea5e24327b442e6b0a0d0ece3466351682fe4a64cce894d69fde18e0629eedf6893fa09bdcccba2c2de871e82b977552afdc1132faf141be0c33889cb7bae2e0e2ef90d0183057d0b6af774602934d33ffe5c7bb3c0e4b0cbf7041aa9266ab444b3663e7508699a73fc096037bdc1345ecd121abadc3a1434550ad514140bf7b3b0431373029e6ad341415321ae4"}}, 0x110) 04:43:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x8, 0x0, 0x0) 04:43:29 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x11, r0, 0x0) 04:43:29 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="07000000000000000a004e240000000500000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000049b00000a"], 0x290) 04:43:30 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x5460, 0x0) 04:43:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x6, &(0x7f0000000180)={{{@in6=@private2, @in6=@ipv4={[], [], @remote}}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, 0xe8) 04:43:30 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x18040, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) 04:43:30 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 04:43:30 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f00000001c0)) 04:43:30 executing program 2: syz_open_dev$admmidi(0xfffffffffffffffe, 0x0, 0x0) 04:43:30 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6555361a"}, 0x0, 0x0, @planes=0x0}) 04:43:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') r1 = socket$can_j1939(0x1d, 0x2, 0x7) dup3(r0, r1, 0x0) 04:43:30 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xffffffffffffff79) 04:43:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000140)={'macvlan1\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 04:43:30 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x127e, 0x0) 04:43:30 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x840, 0x9) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000002c0)=[&(0x7f0000000240)='(.)\'\x98\x00', &(0x7f00000001c0)='(.)\'\x98\x00'], 0x0) 04:43:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}}, 0x18) 04:43:31 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) 04:43:31 executing program 4: r0 = socket(0xa, 0x3, 0x3) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xdfa14ad40062b671) 04:43:31 executing program 0: socketpair(0xa, 0x0, 0x9c5, &(0x7f0000000000)) 04:43:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x125}]}, 0x1c}}, 0x0) 04:43:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x70, 0x0, &(0x7f0000000180)=0x8300) 04:43:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x15, 0x0, &(0x7f0000000080)) 04:43:31 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x40305828, 0x0) 04:43:31 executing program 4: keyctl$clear(0x5, 0xfffffffffffffffc) 04:43:31 executing program 0: bpf$PROG_LOAD(0x22, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:43:31 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0xffffff7f}, 0x1c, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}, 0xa}, 0x0) 04:43:32 executing program 1: r0 = socket(0x2c, 0x800000003, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x11b, 0x4, 0x0, 0x0) 04:43:32 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x10040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 04:43:32 executing program 5: prctl$PR_CAPBSET_DROP(0x8, 0x1) 04:43:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891e, &(0x7f0000000140)={'team0\x00'}) 04:43:32 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x11, r0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) 04:43:32 executing program 3: keyctl$set_reqkey_keyring(0x16, 0x0) 04:43:32 executing program 1: syz_io_uring_setup(0x3c91, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000000c0), 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)={0x0, 0xa, [], [@jumbo, @calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x58) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_io_uring_setup(0x19eb, &(0x7f0000000240), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 04:43:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001440)={0x28, 0x0, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ZONE={0x6}, @CTA_TUPLE_ORIG={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x28}}, 0x0) 04:43:32 executing program 4: r0 = socket(0x2, 0x3, 0x5) connect$caif(r0, 0x0, 0x40) 04:43:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc4c85512, 0x0) 04:43:32 executing program 3: bpf$MAP_UPDATE_ELEM(0x14, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x20) 04:43:33 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0xc020660b, 0x0) 04:43:33 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@private0, @private1, @dev, 0x0, 0x0, 0xffb3}) 04:43:33 executing program 5: keyctl$restrict_keyring(0xa, 0x0, &(0x7f00000000c0)='user\x00', 0x0) 04:43:33 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x242, 0x0) write$rfkill(r0, &(0x7f0000000100), 0x8) 04:43:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x4b, 0x0, 0x300) 04:43:33 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000000)={'batadv_slave_0\x00'}) 04:43:33 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$eventfd(r0, 0x0, 0x0) 04:43:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x98) 04:43:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_pktinfo(r0, 0x84, 0x4, 0x0, &(0x7f0000000000)=0x14) 04:43:33 executing program 2: r0 = socket(0x10, 0x2, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x21]}}, 0x20) 04:43:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 04:43:33 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x18040, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [], {}, [{0x8, 0xe881eee5826d5a4c}]}, 0x2c, 0x0) 04:43:34 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') 04:43:34 executing program 5: r0 = socket(0x22, 0x2, 0x4) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x428}}, 0x0) 04:43:34 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x18040, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', 0x0, 0x0) 04:43:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x84, 0x7, 0x0, &(0x7f0000000040)) 04:43:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000000)={'vxcan1\x00', @ifru_addrs=@nfc={0x27, 0x1}}) 04:43:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003000000400001802c000200140001000200000000000000000000000000000014000200e4ff0000ffffffff00000000000000000d0001"], 0x54}}, 0x0) 04:43:34 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x21, &(0x7f00000000c0)={0x0}, 0x10) 04:43:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) setrlimit(0x0, &(0x7f0000000080)) 04:43:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x18, 0x0, 0x0) 04:43:34 executing program 0: keyctl$instantiate(0xb, 0x0, 0x0, 0x0, 0x0) [ 868.423615][T18858] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 868.431912][T18858] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 04:43:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001440)={0x48, 0x1, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}, @CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x48}}, 0x0) [ 868.529821][T18862] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 868.538193][T18862] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 04:43:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x6d, 0x0, &(0x7f0000000080)) 04:43:35 executing program 4: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 04:43:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 04:43:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x21, 0x0, 0x300) 04:43:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000280)) 04:43:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$phonet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x12, &(0x7f0000000180)={{{@in6=@private2, @in6=@ipv4={[], [], @remote}}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, 0xe8) 04:43:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socketpair(0x23, 0x2, 0x0, &(0x7f00000000c0)) 04:43:35 executing program 3: socket(0x21, 0x3, 0x0) r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000140)={'ip6_vti0\x00', @ifru_hwaddr=@random="f598f7140cf4"}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 04:43:35 executing program 1: setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:43:35 executing program 2: r0 = socket(0x15, 0x5, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24040040) 04:43:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8918, &(0x7f0000000000)={"149900"}) 04:43:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) 04:43:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b0, &(0x7f0000000140)={'team0\x00'}) 04:43:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000002480)={0x0, @in={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @dev}, @tipc=@id}) 04:43:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2805, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1908}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:43:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8922, &(0x7f0000000000)={"149900"}) 04:43:36 executing program 0: r0 = socket(0x10, 0x2, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x21]}}, 0x20) getsockname$l2tp6(r0, 0x0, &(0x7f0000000080)) 04:43:36 executing program 5: bpf$MAP_CREATE(0x1e, 0x0, 0x0) 04:43:36 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000000000)={0x3, 0x0, 0x1000000, 0x0, 0x0, 0x0}, 0x2c) 04:43:36 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 04:43:36 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x80081270, 0x0) 04:43:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x7, 0x0, &(0x7f0000000180)) 04:43:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x84, 0x16, 0x0, &(0x7f0000000040)) 04:43:36 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) mmap$IORING_OFF_SQES(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x11032, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f000000b000/0x3000)=nil, &(0x7f0000009000/0x4000)=nil, 0x0, 0x0) 04:43:36 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x84, 0x79, 0x0, 0x0) 04:43:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0xfffffdef}}, 0x0) 04:43:37 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0xfec0) 04:43:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x60, 0x0, &(0x7f0000000040)) 04:43:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x66, 0x0, &(0x7f0000000180)) 04:43:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000380)=ANY=[], 0x78) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=""/65, &(0x7f0000000340)=0x41) 04:43:37 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0xc004500a, 0x0) 04:43:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x40405514, 0x0) 04:43:37 executing program 0: keyctl$set_reqkey_keyring(0x8, 0x0) 04:43:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x6d, 0x0, &(0x7f0000000180)=0x8300) 04:43:37 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x80) 04:43:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040), 0x4) 04:43:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001100)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0}, 0x0) 04:43:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0xb, r0) 04:43:38 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'wg0\x00', @ifru_addrs=@tipc=@id}) 04:43:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x2, 0x300) sendmmsg$unix(r0, &(0x7f0000000500)=[{&(0x7f0000000080)=@abs={0x2, 0x0, 0xffffff7f}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000100)="1b", 0x1}], 0x1}], 0x1, 0x0) 04:43:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x7, 0x4) 04:43:38 executing program 2: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x7301, 0x0) 04:43:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x42) write$vhost_msg_v2(r1, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0xfffffdef) 04:43:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002640)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvfrom$unix(r1, 0x0, 0x1000000, 0x0, 0x0, 0x0) 04:43:38 executing program 0: setresuid(0xee01, 0xee01, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x19}, 0x40) 04:43:38 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400, 0xdc3}}) 04:43:38 executing program 5: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x41, 0x20, 0xffffffffffffff9c, &(0x7f00000000c0)='.\x00') 04:43:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, 0x0) 04:43:39 executing program 4: r0 = fsopen(&(0x7f0000000080)='squashfs\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 04:43:39 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = io_uring_setup(0x2700, &(0x7f00000000c0)) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, 0x0) 04:43:39 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) keyctl$clear(0x15, 0xfffffffffffffffc) 04:43:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r2, 0x1}, 0x14}}, 0x0) recvmsg(r1, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x12040) 04:43:39 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 04:43:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8916, &(0x7f0000000000)={"149900"}) 04:43:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x3001}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) 04:43:39 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffa]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x3e) 04:43:39 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x5452, 0x0) 04:43:40 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8947, &(0x7f00000003c0)={'team0\x00'}) 04:43:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0xfffffdef}}, 0x0) 04:43:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x8160, 0x0, 0x0) 04:43:40 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 04:43:40 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:43:40 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000002340)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 04:43:40 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, 0x0) 04:43:40 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 04:43:40 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f0000000000)=[{0xff, 0x0, 0x0, 0x0, @time, {}, {}, @control}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"ec25302ffa46ea798a7efc7b"}}], 0x38) 04:43:40 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNADDRESOURCE(r0, 0x8982, &(0x7f0000000100)) 04:43:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4008ae6a, 0x0) 04:43:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) 04:43:40 executing program 1: r0 = socket(0x29, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 04:43:41 executing program 0: r0 = socket(0x1e, 0x5, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001580)={0x0, 0xfffffffffffffe02, 0x0, 0x0, 0x0, 0xfffffffffffffc96}, 0x0) 04:43:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1f, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80284504, &(0x7f00000000c0)) 04:43:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) 04:43:41 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}, 0x1, 0x0, 0xc000}, 0x0) 04:43:41 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 04:43:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000004c0)={&(0x7f0000000200), 0xffffffffffffffc4, &(0x7f0000000480)={&(0x7f0000000580)={0x1f4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x160, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0d9a472ce6b37b990f6bb6871aecfad010ec856692d3f63367156dbe5a4569f2"}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x0, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9f191cac87918449a0b42223dac5460fc54eb37cbe8d2d2d20c9f87066d86769"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x4}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "01ae482602008ea5852fcaced5cbf5e980c0f2d78f167044cbd760b6871ea2d5"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ceed33f29bb97cf1f3aff7d137a8f34694786703894e74868344d2cd9cc782f8"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x1f4}}, 0x0) 04:43:41 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) pselect6(0x0, 0x0, 0x0, &(0x7f0000001340), &(0x7f00000013c0), &(0x7f0000001440)={&(0x7f0000001400)={[0x2]}, 0x8}) 04:43:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'tunl0\x00', @ifru_ivalue}) 04:43:41 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f00000006c0)={'ip_vti0\x00', &(0x7f0000000640)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) 04:43:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) getrusage(0x0, 0x0) 04:43:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, 0x0, 0x0) 04:43:41 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/input/mice\x00', 0x982) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xf3}, 0x2) 04:43:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_dev$mouse(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0717000000000000000016000004000000000000000069623a767863616e31000000"], 0x28}}, 0x0) 04:43:42 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x470c02, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000005c0)=ANY=[], 0xfffffdef) 04:43:42 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) keyctl$clear(0x16, 0xfffffffffffffffc) [ 876.042682][T19100] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 04:43:42 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000000), 0xffffffffffffffcd) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x3, 0x0) keyctl$restrict_keyring(0x14, 0xfffffffffffffffb, 0x0, 0x0) 04:43:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) accept$phonet_pipe(r0, 0x0, 0x0) 04:43:42 executing program 2: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0xb, 0x0, &(0x7f0000000180)=0x11) 04:43:42 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0xe, 0x0, &(0x7f0000000180)=0x11) 04:43:42 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)=ANY=[@ANYRES32], 0xce) 04:43:43 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x101802, 0x0) read$proc_mixer(r0, 0x0, 0x0) write$proc_mixer(r0, &(0x7f0000000200)=ANY=[], 0x93) read$proc_mixer(r0, 0x0, 0x0) 04:43:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x13, &(0x7f0000000180)={{{@in6=@private2, @in6=@ipv4={[], [], @remote}}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, 0xe8) 04:43:43 executing program 1: r0 = fsopen(&(0x7f0000000080)='squashfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x2, 0x0, 0x0, 0xffffffffffffffff) 04:43:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 04:43:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0xfffffffa}, 0x40) [ 877.073878][T19120] ALSA: mixer_oss: invalid OSS volume '' [ 877.130401][T19120] ALSA: mixer_oss: invalid OSS volume '' 04:43:43 executing program 0: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x3}, 0xffffffffffffffff) 04:43:43 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x15, 0x0, &(0x7f0000000180)=0x11) 04:43:43 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) select(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f0000000200)) 04:43:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891d, &(0x7f0000000140)={'team0\x00'}) 04:43:43 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) fchmod(r0, 0x0) 04:43:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 04:43:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4038ae7a, &(0x7f0000000000)={[{0x2}]}) 04:43:44 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x541b, 0x0) 04:43:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890c, &(0x7f0000000000)={"149900", 0x0, 0x0, {}, {}, 0x0, [0x100000000000000]}) 04:43:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x612}]}, 0x1c}}, 0x0) 04:43:44 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1053, r1, 0x0) 04:43:44 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) clock_gettime(0x6, &(0x7f0000000140)) 04:43:44 executing program 1: r0 = socket(0x2, 0x3, 0x5) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0xfffffffffffffffd}}, 0x0) 04:43:44 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2100) 04:43:44 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x711080, 0x0) 04:43:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4d) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, 0x0) 04:43:44 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x40, 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x200) 04:43:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 04:43:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x8010aebc, &(0x7f0000000000)) 04:43:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x541b, 0x0) 04:43:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socketpair(0x23, 0x0, 0x8, &(0x7f0000000000)) 04:43:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x1, 0x8c, 0x1, 0x0, &(0x7f00000000c0), 0x1) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0xea60}, 0x12, 0x7f, 0x5}], 0x18) ioctl$sock_ifreq(0xffffffffffffffff, 0x8920, &(0x7f0000000040)={'caif0\x00', @ifru_mtu}) clock_gettime(0x5, &(0x7f0000000140)) 04:43:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x66, 0x0, &(0x7f0000000080)) 04:43:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={[], [], @multicast2}}}) 04:43:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4008ae48, &(0x7f0000000000)) 04:43:45 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:43:45 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, 0x0) 04:43:45 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001980)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x24}}, 0x0) 04:43:45 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x10001) 04:43:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @empty}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, 0xe8) 04:43:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8953, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @l2={0x1f, 0x0, @fixed}, @phonet}) 04:43:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x19, 0x0, &(0x7f0000000180)=0x11) 04:43:46 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc050560f, &(0x7f0000000080)) 04:43:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x2, 0x0, &(0x7f0000000180)) 04:43:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000140)={'macvlan1\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 04:43:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc008551a, 0x0) 04:43:46 executing program 1: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x400) 04:43:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) clock_getres(0x0, 0x0) 04:43:46 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 04:43:46 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:43:46 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x80041284, 0x0) 04:43:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket$inet_sctp(0x2, 0x5, 0x84) 04:43:47 executing program 1: r0 = socket(0x18, 0x0, 0x1) accept4$inet(r0, 0x0, 0x0, 0x0) 04:43:47 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x401070ca, 0x0) 04:43:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 04:43:47 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0xd1b50b8df7276dab}) 04:43:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000080)) 04:43:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891b, &(0x7f0000000140)={'team0\x00'}) 04:43:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r1, 0x84, 0x6d, 0x0, &(0x7f0000000180)=0x11) 04:43:47 executing program 2: keyctl$instantiate(0x15, 0x0, 0x0, 0x0, 0x0) 04:43:47 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 04:43:47 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x82, 0x0, &(0x7f0000000180)=0x7) 04:43:47 executing program 4: r0 = io_uring_setup(0x1911, &(0x7f0000000080)) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x300000c, 0x11, r0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x2140, 0x0) 04:43:47 executing program 5: r0 = getpgrp(0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) 04:43:48 executing program 1: prctl$PR_CAPBSET_DROP(0x17, 0x80000000000017) 04:43:48 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 04:43:48 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x84, 0x9, 0x0, 0x0) 04:43:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8953, &(0x7f0000000180)) 04:43:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40044581, 0x0) 04:43:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x6, 0x0, &(0x7f0000000180)=0x11) 04:43:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000004000000400001"], 0x54}}, 0x0) 04:43:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8932, &(0x7f0000000140)={'team0\x00'}) 04:43:48 executing program 2: bpf$MAP_CREATE(0x1b, 0x0, 0x0) 04:43:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'tunl0\x00', @ifru_addrs=@generic={0x0, "a417863e02c404bdb8f7aed74b6c"}}) 04:43:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) clock_gettime(0x3, &(0x7f0000000100)) [ 882.537773][T19292] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 882.613619][T19295] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 04:43:48 executing program 1: socket(0x28, 0x1, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x9}, 0x0, 0x0) 04:43:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 04:43:49 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) 04:43:49 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SIOCPNADDRESOURCE(r0, 0x541b, 0x0) 04:43:49 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sequencer(r0, 0x0, 0x0) 04:43:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000140)={'macvlan1\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 04:43:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0xae64, 0x0) ioctl$KVM_SET_PIT2(r1, 0xae71, &(0x7f0000000000)={[{0x2}]}) 04:43:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x24, 0x0, &(0x7f0000000180)) [ 883.221378][T19313] QAT: Invalid ioctl 04:43:49 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x24}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040000) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 04:43:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_j1939(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x12160) 04:43:49 executing program 4: seccomp$SECCOMP_GET_NOTIF_SIZES(0x2, 0x0, &(0x7f0000000040)) 04:43:49 executing program 3: unshare(0x4000600) r0 = socket(0x10, 0x3, 0x0) bind$l2tp6(r0, 0x0, 0x0) 04:43:49 executing program 0: r0 = socket(0xa, 0x3, 0x3) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 04:43:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 04:43:50 executing program 2: r0 = socket(0x2c, 0x800000003, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 04:43:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f0000000140)={'team0\x00'}) 04:43:50 executing program 5: r0 = socket$rds(0xa, 0x5, 0x0) connect$rds(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) 04:43:50 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 04:43:50 executing program 0: r0 = socket(0x29, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 04:43:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x18) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) 04:43:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 04:43:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000280)={'veth1_to_bridge\x00', @ifru_hwaddr=@broadcast}) 04:43:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r2}, &(0x7f0000000240)=0xc) 04:43:50 executing program 3: r0 = socket(0x15, 0x5, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 04:43:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x17, 0x0, 0xff6a) 04:43:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80284504, &(0x7f00000000c0)) 04:43:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x1e, 0x0, &(0x7f0000000080)) 04:43:51 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmmsg$alg(r0, &(0x7f0000003780)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}], 0x1, 0x0) 04:43:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xb, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="ebfb1fd903d333784ad3b7265ff23bcc1847b1647fb83981b5366ed8cac7ca62e83612af3be496283d0f569d33114c5597dca26bcb06ac91506c23d02d44d83757d7993ae337ffa2515946076be832ab062c8ec8077c260ea41b4379aeaaac364e3d525f5bc53db24c97670e5770f0923eba54b2e0b5fac489be3818cfd5198b1b23426dfa2af4d1ab309bb3fd1e6059675327bbd3d98f4b2601a94fc877f3152f02b7e598fe32b8d0a4062d1f1a3203d994dbc9855b7dba817c4090049acb510405c8", @ANYRESDEC, @ANYRESOCT], 0x80}, 0x1, 0x0, 0x0, 0x24000019}, 0x40000) 04:43:51 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000003000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) 04:43:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000240)=0xb0) 04:43:51 executing program 2: keyctl$set_reqkey_keyring(0x18, 0x0) 04:43:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa) sendmsg$inet6(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 04:43:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 04:43:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 04:43:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:43:51 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x1268, 0x0) 04:43:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000), 0x4) 04:43:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000005200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000051c0)={&(0x7f0000005240)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe74, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xac, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '&A\xcb\xa0\x14;\xc7\xda\xf3\x00\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\\^$@/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0x4d, 0x4, "a111318e71229b5350604db3ebaa16d1489e7f02c9f2859773065d011ded04226bc9da499a8c769d1f74035ae884ef3348b5e8610ad17ce91f03bb16395341e3ced976337477eb793c"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xd61, 0x4, "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"}]}]}, 0xec4}}, 0x0) 04:43:52 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001440)=[{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4}, 0x6e, 0x0}], 0x1, 0x0) 04:43:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) 04:43:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000040)) 04:43:52 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x15, 0x0, &(0x7f0000001240)) 04:43:52 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x7b, &(0x7f00000001c0)=ANY=[@ANYRES32], 0xce) 04:43:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3c, 0x0, 0x300) 04:43:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:43:52 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x4, 0x0, &(0x7f0000001240)) 04:43:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) 04:43:53 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyprintk\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40e, 0x0) 04:43:53 executing program 1: r0 = socket(0x28, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 04:43:53 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8918, 0x0) 04:43:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 04:43:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r1, 0x84, 0x6c, 0x0, &(0x7f0000000180)=0x11) 04:43:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x890b, 0x0) 04:43:53 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000080)={'tunl0\x00', @ifru_mtu}) 04:43:53 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001980)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x48, r1, 0x301, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private}]}]}, 0x48}}, 0x0) 04:43:53 executing program 0: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000080)='.\x00', r2, &(0x7f00000000c0)='./file0/file0\x00') 04:43:53 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x5000, 0x0) 04:43:54 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 04:43:54 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4}}, 0x26) 04:43:54 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x22, 0x0, 0x0) 04:43:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r1, 0x84, 0x1a, 0x0, &(0x7f0000000180)=0x11) 04:43:54 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8937, &(0x7f00000003c0)={'team0\x00'}) 04:43:54 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0xc0189436, 0x6e6f5c740608d878) 04:43:54 executing program 4: r0 = socket$kcm(0x2, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f00000001c0)={'syzkaller0\x00', @ifru_settings={0x3f, 0x0, @cisco=0x0}}) 04:43:54 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000100)=ANY=[], 0x10) 04:43:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x84, 0x7a, 0x0, &(0x7f0000000040)) 04:43:54 executing program 3: syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x400000) 04:43:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)='K', 0x1, 0x2400c880, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) 04:43:54 executing program 5: keyctl$instantiate(0xd, 0x0, 0x0, 0x0, 0x0) 04:43:54 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 04:43:55 executing program 2: keyctl$clear(0x3, 0xfffffffffffffffc) 04:43:55 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x0) 04:43:55 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x42) write$vhost_msg_v2(r0, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0xfffffdef) 04:43:55 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4601, &(0x7f00000003c0)={0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 04:43:55 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x70, 0x0, &(0x7f0000000180)=0x11) 04:43:55 executing program 4: r0 = socket(0xa, 0x6, 0x0) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, 0x0, 0x0) 04:43:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x8, 0x0, 0x3) 04:43:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0xd, &(0x7f0000000000)="ce0c0f077c4c40c1e50f41d9ba767a7e", 0x10) 04:43:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x84, 0x10, 0x0, &(0x7f0000000040)) 04:43:56 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 04:43:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x3001}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)=0x1) 04:43:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @l2={0x1f, 0x0, @fixed}, @phonet, 0x4}) 04:43:56 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:43:56 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$input_event(r0, 0x0, 0x0) 04:44:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3, 0x0, 0x300) 04:44:15 executing program 1: socket(0x10, 0x3, 0xc8) 04:44:15 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000001, 0xb2012, r0, 0x0) 04:44:15 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendmsg$kcm(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x24000011) 04:44:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f00000016c0)) 04:44:15 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f0000000000)) 04:44:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) 04:44:15 executing program 0: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x7a3d750bee6dbe2a) 04:44:16 executing program 5: prctl$PR_CAPBSET_DROP(0x1c, 0x80000000000017) 04:44:16 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0xf}, 0x1c, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0xfc) 04:44:16 executing program 4: sendto$inet(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x14, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000140)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @remote, 0x4e24, 0x4, 'none\x00', 0x20, 0x5, 0x38}, 0x2c) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000340)={"e1be1a83e84cffd18c0174782a0b0937", r1, r2, {0x3, 0x2}, {0x4, 0x5}, 0x0, [0x40, 0x9, 0x100, 0x1, 0x8000, 0x100000001, 0x3, 0x7, 0x8000, 0x3, 0x8, 0xe0, 0x7, 0x20, 0x7fff, 0x40]}) epoll_create(0x80000001) 04:44:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x4, 0x0, &(0x7f0000000080)) 04:44:16 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="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", 0x1000, 0xfffffffffffffffb) 04:44:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x22, 0x0, 0x0) 04:44:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890b, &(0x7f0000002480)={0x0, @in={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @dev}, @tipc=@id}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5421, &(0x7f0000000180)) 04:44:16 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001440)=[{&(0x7f0000000100)=@abs={0x0, 0x0, 0x1}, 0x6e, 0x0}], 0x1, 0x0) 04:44:16 executing program 4: r0 = socket(0x29, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) 04:44:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x0, @rand_addr, 0x0, 0x0, 'lc\x00'}, 0x2c) 04:44:17 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x13, 0x0, 0x0) 04:44:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x418101, 0x0) 04:44:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x3, 0x84) recvmsg$can_j1939(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 910.787246][T19597] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 04:44:17 executing program 2: socketpair(0x1e, 0x804, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 04:44:17 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x11, 0x0, &(0x7f0000001240)) 04:44:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000080)={0x7f}, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 04:44:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000000c0)=""/155, &(0x7f0000000180)=0xfffffffffffffde1) 04:44:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000037c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 04:44:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080), 0x4) 04:44:17 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x88, 0x3b, 0x0, 0x4e) 04:44:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000000)=0x84) 04:44:18 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) clock_gettime(0x2, 0x0) [ 911.824897][T19621] sctp: [Deprecated]: syz-executor.4 (pid 19621) Use of int in maxseg socket option. [ 911.824897][T19621] Use struct sctp_assoc_value instead 04:44:18 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0xffffff7f}, 0x1c, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 04:44:18 executing program 5: r0 = pkey_alloc(0x0, 0x0) pkey_free(r0) 04:44:18 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) write$dsp(r0, &(0x7f0000000040)='u', 0xffffffff1ffffe2f) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x80287010, 0x0) 04:44:18 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000002ec0)={'ip6_vti0\x00', 0x0}) 04:44:18 executing program 3: r0 = socket(0xa, 0x3, 0x6) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 04:44:18 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x0, 0xc2}}) 04:44:18 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0505609, &(0x7f0000000100)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6555361a"}, 0x0, 0x0, @fd=r1}) 04:44:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000240)) 04:44:18 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) 04:44:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x74, 0x0, &(0x7f0000000180)) [ 912.700907][T19645] ===================================================== [ 912.707930][T19645] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 912.715399][T19645] CPU: 0 PID: 19645 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 912.724071][T19645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 912.734132][T19645] Call Trace: [ 912.737449][T19645] dump_stack+0x21c/0x280 [ 912.741785][T19645] kmsan_report+0xf7/0x1e0 [ 912.746204][T19645] kmsan_internal_check_memory+0x238/0x3d0 [ 912.752006][T19645] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 912.758259][T19645] kmsan_copy_to_user+0x81/0x90 [ 912.763103][T19645] _copy_to_user+0x18e/0x260 [ 912.767764][T19645] video_usercopy+0x24a9/0x3140 [ 912.772747][T19645] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 912.778847][T19645] ? do_vfs_ioctl+0x1182/0x3540 [ 912.783694][T19645] video_ioctl2+0x9f/0xb0 [ 912.788018][T19645] ? video_usercopy+0x3140/0x3140 [ 912.793134][T19645] v4l2_ioctl+0x255/0x290 [ 912.797465][T19645] ? v4l2_poll+0x440/0x440 [ 912.801871][T19645] __se_sys_ioctl+0x319/0x4d0 [ 912.806561][T19645] __x64_sys_ioctl+0x4a/0x70 [ 912.811149][T19645] do_syscall_64+0xad/0x160 [ 912.815646][T19645] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 912.821538][T19645] RIP: 0033:0x45d5b9 [ 912.825415][T19645] Code: Bad RIP value. [ 912.829485][T19645] RSP: 002b:00007f07fb1c5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 912.837889][T19645] RAX: ffffffffffffffda RBX: 000000000001b7c0 RCX: 000000000045d5b9 [ 912.845846][T19645] RDX: 0000000020000100 RSI: 00000000c0505609 RDI: 0000000000000003 [ 912.853808][T19645] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 912.861767][T19645] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 912.869833][T19645] R13: 000000000169fb6f R14: 00007f07fb1c69c0 R15: 000000000118cf4c [ 912.877824][T19645] [ 912.880154][T19645] Local variable ----vb32.i@video_usercopy created at: [ 912.887013][T19645] video_usercopy+0x20d7/0x3140 [ 912.891853][T19645] video_usercopy+0x20d7/0x3140 [ 912.896681][T19645] [ 912.899023][T19645] Bytes 52-55 of 80 are uninitialized [ 912.904380][T19645] Memory access of size 80 starts at ffff88810be6fce0 [ 912.911143][T19645] Data copied to user address 0000000020000100 [ 912.917297][T19645] ===================================================== [ 912.924214][T19645] Disabling lock debugging due to kernel taint [ 912.930349][T19645] Kernel panic - not syncing: panic_on_warn set ... [ 912.936931][T19645] CPU: 0 PID: 19645 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 912.946978][T19645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 912.957030][T19645] Call Trace: [ 912.960332][T19645] dump_stack+0x21c/0x280 [ 912.964737][T19645] panic+0x4d7/0xef7 [ 912.968639][T19645] ? add_taint+0x17c/0x210 [ 912.973066][T19645] kmsan_report+0x1df/0x1e0 [ 912.977579][T19645] kmsan_internal_check_memory+0x238/0x3d0 [ 912.983381][T19645] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 912.989619][T19645] kmsan_copy_to_user+0x81/0x90 [ 912.994461][T19645] _copy_to_user+0x18e/0x260 [ 912.999053][T19645] video_usercopy+0x24a9/0x3140 [ 913.003935][T19645] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 913.009989][T19645] ? do_vfs_ioctl+0x1182/0x3540 [ 913.014832][T19645] video_ioctl2+0x9f/0xb0 [ 913.019170][T19645] ? video_usercopy+0x3140/0x3140 [ 913.024200][T19645] v4l2_ioctl+0x255/0x290 [ 913.028525][T19645] ? v4l2_poll+0x440/0x440 [ 913.032932][T19645] __se_sys_ioctl+0x319/0x4d0 [ 913.037609][T19645] __x64_sys_ioctl+0x4a/0x70 [ 913.042191][T19645] do_syscall_64+0xad/0x160 [ 913.046689][T19645] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 913.052582][T19645] RIP: 0033:0x45d5b9 [ 913.056462][T19645] Code: Bad RIP value. [ 913.060514][T19645] RSP: 002b:00007f07fb1c5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 913.069049][T19645] RAX: ffffffffffffffda RBX: 000000000001b7c0 RCX: 000000000045d5b9 [ 913.077021][T19645] RDX: 0000000020000100 RSI: 00000000c0505609 RDI: 0000000000000003 [ 913.084981][T19645] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 913.092939][T19645] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 913.100902][T19645] R13: 000000000169fb6f R14: 00007f07fb1c69c0 R15: 000000000118cf4c [ 913.110171][T19645] Kernel Offset: disabled [ 913.114508][T19645] Rebooting in 86400 seconds..