_slave_0\x00'}) 17:23:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 17:23:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, 0x0) 17:23:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) 17:23:50 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001340)=0xffffffffffffffff, 0xffffff95) 17:23:50 executing program 0: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x45b5, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x3, @win={{0x40, 0xca, 0x1, 0xe92}, 0x5, 0x0, &(0x7f00000000c0)={{0x0, 0x81}, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x12f}}}, 0x100, &(0x7f0000000100), 0x7}}) 17:23:50 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000010c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0x401c5820, &(0x7f0000000100)={0x7fffffff, 0x0, 0x0, "cfddf5fd2541d1832f011cf5f30a4b5aaa7ec401b7ac627c65cd62bae3e9e553"}) 17:23:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:23:50 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000010c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0205647, &(0x7f0000001200)={0x1000000}) 17:23:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:23:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:23:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:23:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:23:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000040)=""/99) 17:23:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8934, 0x0) 17:23:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000180)={@remote}, 0x14) 17:23:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:23:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540), r0) 17:23:50 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/219) 17:23:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a2, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:23:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:23:50 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000010c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0x40086602, &(0x7f0000000100)={0x7fffffff, 0x0, 0x0, "cfddf5fd2541d1832f011cf5f30a4b5aaa7ec401b7ac627c65cd62bae3e9e553"}) 17:23:50 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, 0x0) 17:23:50 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0), 0x100, 0x0}}) [ 114.071950][ T3916] batadv_slave_0: mtu less than device minimum 17:23:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8930, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:23:50 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)) select(0x40, &(0x7f0000002340)={0x2c}, 0x0, 0x0, 0x0) 17:23:50 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000010c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x1, 0x0, "cfddf5fd2541d1832f011cf5f30a4b5aaa7ec401b7ac627c65cd62bae3e9e553"}) 17:23:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e1, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:23:50 executing program 2: syz_io_uring_setup(0x7c54, &(0x7f0000000080)={0x0, 0xbc73}, &(0x7f0000000000/0x7000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 17:23:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 114.155457][ T3928] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 17:23:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:23:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:23:50 executing program 4: socketpair(0x25, 0x1, 0x4, &(0x7f0000000240)) 17:23:50 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 17:23:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 17:23:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) 17:23:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x20}}, 0x0) 17:23:50 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000010c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0205647, &(0x7f0000001200)={0xf010000}) 17:23:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:23:50 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x401870cc, 0x0) [ 114.259983][ T3662] Bluetooth: hci2: command 0x041b tx timeout 17:23:50 executing program 1: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 17:23:50 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x848c5, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) 17:23:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 17:23:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"11b01644953bc86711191bc47a391d8f"}}}}, 0xa0) 17:23:50 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x2ba4, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 17:23:50 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x40101286, 0x0) 17:23:50 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x20, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x8, 0x67, 0x40}}}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x201, 0x9, 0x1f, 0x40, 0x40, 0xf7}, 0x3e, &(0x7f0000000180)={0x5, 0xf, 0x3e, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x7f, 0x1f, 0x6}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x1, 0x0, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x6}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x1, 0xa, 0x9}, @ss_container_id={0x14, 0x10, 0x4, 0xb9, "3ef727965ca8038cf935b0f9222a3a79"}]}, 0x8, [{0xa9, &(0x7f00000001c0)=@string={0xa9, 0x3, "6fa4d13150d0c7be4efca82aef8c15fff059ee442724486fe45a22b328d63ff139e776b9de7f06413cd301a21c8f007185d1f2e86d062eae920a397fb1d058779dbb470f789b4c0342d6dc3401a98149bed2994edb864f8e0bd560fb6af906fd92a19cc22275aa787f842963a77a35994edb8f6d58d1bdc217550f0e092240d3be9ff650473111d4bfdfeaaea60673f5383000919e1770fc995f528b1be386917e4a460be0d5a2"}}, {0xf6, &(0x7f0000000280)=@string={0xf6, 0x3, "a0dbc4d7dcac32cb59409928a5e6ffe20f7758993b92045da4cc343f42c011cd98c057e140ae43e43e21df275f7f46570f61c5b175b0bdcb3f550fe90ca5ea75bc8893a617375e69ffebc946d17bc0c6c46f5e998a3abfb770955ae8f9492c10228d39a292fcaa6cf4816de7d82844ff0923ffbbe6d975da8d61a7ad1078a2dd026d1ef0ae2386531bae179d25813b4d2e2b47612dc0dbc880d27fbcd2cddc90d29471a536ee427691d7ca77e04c69e0fee704ef789f9acce9c87b223aac4ac9e9f5958a3f81ef2b297cfd2bbcb185390b0f45b571684297f9ed97cc9ccca2f1c644df948071d7be1a5c4a41d36768323c635343"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0xc1a}}, {0x6a, &(0x7f00000003c0)=@string={0x6a, 0x3, "0ac2e3c65c32a852afc389f600b48cca17f4865419a680a564995d6ff31cd88f48facce0cc428b57ad4de8d35be98de26780d2d3401ec0daf3982e07459287ede1aaebfbf5b86e7e678846f256c2cf2d0b5d1e81630ab93235162dfb0e3a6ea00fe37521ec7acfa4"}}, {0x53, &(0x7f0000000440)=@string={0x53, 0x3, "114620a3b3734d9198836a544b52bf1389175127739b9a059173cfb169ebfa29ca9073505124b2ea9e95ce647962e48bd44aed26f68cc2a3fdba35632bc5533b09e149081f9347589518748876586d13e7"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x405}}, {0x101, &(0x7f0000000540)=@string={0x101, 0x3, "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"}}]}) r0 = syz_clone(0x480, 0x0, 0x0, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)="9ac42801533b3a9cddb6a11de9e5a3727984824b7c670851e8d72c79311e3ec2af9c8fe78846e93711cf5620209c72") ptrace$peeksig(0x4209, r0, &(0x7f00000008c0)={0x5, 0x1, 0x5}, &(0x7f0000000900)=[{}, {}, {}, {}, {}]) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001380)={'veth0_vlan\x00', &(0x7f0000001300)=@ethtool_dump={0x41, 0x0, 0x3, 0x4e, "37161b7826128b72a00c24a3f75c0c8e3bab4517c82ffc991f9bc59d55f605af681a2ae070033afbf44c3fefbb409e17bb1f2d5df740d7f016eb320ea0f4bce5a067033d54da09a1f6f8fe597ffa"}}) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000001480)={&(0x7f00000013c0), 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x20, 0x8, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4010}, 0x4080) 17:23:50 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x102) 17:23:50 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 17:23:50 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x1277, 0x0) 17:23:50 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x80086601, 0x0) 17:23:50 executing program 5: clock_gettime(0x7, &(0x7f0000000200)) 17:23:50 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 17:23:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894c, 0x0) 17:23:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(r0, 0x2, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x102) sendfile(r3, r4, 0x0, 0x10600) 17:23:50 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:23:50 executing program 5: syz_io_uring_setup(0x3341, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 17:23:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x1b, 0x4) [ 114.719926][ T3662] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 115.080129][ T3662] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 115.250690][ T3662] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 115.260771][ T3662] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.268885][ T3662] usb 1-1: Product: చ [ 115.273147][ T3662] usb 1-1: Manufacturer: ퟄ곜쬲䁙⢙眏饘鈻崄첤㼴쁂촑삘김ℾ⟟罟坆意뇅끵쮽唿ꔌ痪袼ꚓ㜗楞䛉篑움濄饞㪊랿镰䧹ာ财ꈹﲒ沪致⣘d⌉믿憍궧砐洂⎮历긛鴗脥䴻⬮慇쀭죛튀뱿췒郜铒ꕱ療힑矊䳠齸첚죩≻갺쥊誕脿⯯簩⯽놼㦅་땅桱靂첗천䓆铟熀뻗尚䅊染㉨挼䍓 [ 115.309148][ T3662] usb 1-1: SerialNumber: 숊웣㉜动쎯됀쪌咆ꘙꖀ饤潝ᳳ还煮䋌型䶭폨聧폒Ṁ飳ܮ鉅ꫡﯫ룵繮衧쉖⷏崋脞੣㊹ᘵשּׂ㨎ꁮⅵ竬꓏ [ 115.340684][ T3978] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 115.600622][ T3662] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 115.609017][ T3662] usb 1-1: USB disconnect, device number 3 17:23:52 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x20, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x8, 0x67, 0x40}}}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x201, 0x9, 0x1f, 0x40, 0x40, 0xf7}, 0x3e, &(0x7f0000000180)={0x5, 0xf, 0x3e, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x7f, 0x1f, 0x6}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x1, 0x0, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x6}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x1, 0xa, 0x9}, @ss_container_id={0x14, 0x10, 0x4, 0xb9, "3ef727965ca8038cf935b0f9222a3a79"}]}, 0x8, [{0xa9, &(0x7f00000001c0)=@string={0xa9, 0x3, "6fa4d13150d0c7be4efca82aef8c15fff059ee442724486fe45a22b328d63ff139e776b9de7f06413cd301a21c8f007185d1f2e86d062eae920a397fb1d058779dbb470f789b4c0342d6dc3401a98149bed2994edb864f8e0bd560fb6af906fd92a19cc22275aa787f842963a77a35994edb8f6d58d1bdc217550f0e092240d3be9ff650473111d4bfdfeaaea60673f5383000919e1770fc995f528b1be386917e4a460be0d5a2"}}, {0xf6, &(0x7f0000000280)=@string={0xf6, 0x3, "a0dbc4d7dcac32cb59409928a5e6ffe20f7758993b92045da4cc343f42c011cd98c057e140ae43e43e21df275f7f46570f61c5b175b0bdcb3f550fe90ca5ea75bc8893a617375e69ffebc946d17bc0c6c46f5e998a3abfb770955ae8f9492c10228d39a292fcaa6cf4816de7d82844ff0923ffbbe6d975da8d61a7ad1078a2dd026d1ef0ae2386531bae179d25813b4d2e2b47612dc0dbc880d27fbcd2cddc90d29471a536ee427691d7ca77e04c69e0fee704ef789f9acce9c87b223aac4ac9e9f5958a3f81ef2b297cfd2bbcb185390b0f45b571684297f9ed97cc9ccca2f1c644df948071d7be1a5c4a41d36768323c635343"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0xc1a}}, {0x6a, &(0x7f00000003c0)=@string={0x6a, 0x3, "0ac2e3c65c32a852afc389f600b48cca17f4865419a680a564995d6ff31cd88f48facce0cc428b57ad4de8d35be98de26780d2d3401ec0daf3982e07459287ede1aaebfbf5b86e7e678846f256c2cf2d0b5d1e81630ab93235162dfb0e3a6ea00fe37521ec7acfa4"}}, {0x53, &(0x7f0000000440)=@string={0x53, 0x3, "114620a3b3734d9198836a544b52bf1389175127739b9a059173cfb169ebfa29ca9073505124b2ea9e95ce647962e48bd44aed26f68cc2a3fdba35632bc5533b09e149081f9347589518748876586d13e7"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x405}}, {0x101, &(0x7f0000000540)=@string={0x101, 0x3, "72b53bcdaa2fbd3affbe54a1c80c80ca866450af9d279c29d7d54c53c21fbb7d4fc8804f59665f8d18b09c6adcbdad12166b70cba2226e73e1bc483003c8e158fecf6b75246d027684deef7292291fa2f436edfd36562087482ce6986b3aa09f6c39dc9ede5ebc933ad43b886ef4c80b701e52780a092aa0a4e51208c4307c793fff795f3c2a7a0ef9110ccde621f55d103c848b75af55a0f43951b0863c0e5c7f7e2c484be2d821b92766b573a81951f56388f2942db9f702b1ac5bb384c5ffc70ef3b2f0a9ef9d18b92626748ecfe2c7d1ba510f7c3070108f2a3dd143245f84adde67211c8bf60362734d538dde9bddf4741314b43f6e40b887807c6dcf"}}]}) r0 = syz_clone(0x480, 0x0, 0x0, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)="9ac42801533b3a9cddb6a11de9e5a3727984824b7c670851e8d72c79311e3ec2af9c8fe78846e93711cf5620209c72") ptrace$peeksig(0x4209, r0, &(0x7f00000008c0)={0x5, 0x1, 0x5}, &(0x7f0000000900)=[{}, {}, {}, {}, {}]) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001380)={'veth0_vlan\x00', &(0x7f0000001300)=@ethtool_dump={0x41, 0x0, 0x3, 0x4e, "37161b7826128b72a00c24a3f75c0c8e3bab4517c82ffc991f9bc59d55f605af681a2ae070033afbf44c3fefbb409e17bb1f2d5df740d7f016eb320ea0f4bce5a067033d54da09a1f6f8fe597ffa"}}) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000001480)={&(0x7f00000013c0), 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x20, 0x8, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4010}, 0x4080) 17:23:52 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240), 0x185141, 0x0) 17:23:52 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x5460, 0x0) 17:23:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 17:23:52 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x41) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 17:23:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000000740)={0x154, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x25, 0x2a, [@rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @supported_rates, @peer_mgmt={0x75, 0x6, {0x0, 0x0, @val, @void, @void}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0x108, 0x2a, [@perr={0x84, 0x102, {0x0, 0x10, [@ext={{}, @broadcast, 0x0, @broadcast}, @ext, @ext={{}, @broadcast, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_b, 0x0, @device_b}, @not_ext={{}, @device_b}, @not_ext, @not_ext]}}]}]}, 0x154}}, 0x0) 17:23:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8913, &(0x7f00000017c0)={'wlan0\x00'}) 17:23:52 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000), 0xd49, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, 0x0) 17:23:52 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240), 0x185141, 0x0) 17:23:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 17:23:52 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab18, 0x0) 17:23:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8971, &(0x7f00000017c0)={'wlan0\x00'}) [ 116.340391][ T26] Bluetooth: hci2: command 0x040f tx timeout [ 116.430029][ T3662] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 116.800547][ T3662] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 116.970145][ T3662] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 116.979216][ T3662] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.988253][ T3662] usb 1-1: Product: చ [ 116.992590][ T3662] usb 1-1: Manufacturer: ퟄ곜쬲䁙⢙眏饘鈻崄첤㼴쁂촑삘김ℾ⟟罟坆意뇅끵쮽唿ꔌ痪袼ꚓ㜗楞䛉篑움濄饞㪊랿镰䧹ာ财ꈹﲒ沪致⣘d⌉믿憍궧砐洂⎮历긛鴗脥䴻⬮慇쀭죛튀뱿췒郜铒ꕱ療힑矊䳠齸첚죩≻갺쥊誕脿⯯簩⯽놼㦅་땅桱靂첗천䓆铟熀뻗尚䅊染㉨挼䍓 [ 117.028542][ T3662] usb 1-1: SerialNumber: 숊웣㉜动쎯됀쪌咆ꘙꖀ饤潝ᳳ还煮䋌型䶭폨聧폒Ṁ飳ܮ鉅ꫡﯫ룵繮衧쉖⷏崋脞੣㊹ᘵשּׂ㨎ꁮⅵ竬꓏ [ 117.060522][ T4019] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 117.330866][ T3662] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 117.339194][ T3662] usb 1-1: USB disconnect, device number 4 17:23:54 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab05, 0x0) 17:23:54 executing program 5: sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x66516437e4c0cbe6) 17:23:54 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x1268, 0x0) 17:23:54 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x1264, 0x0) 17:23:54 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0xd2941) 17:23:54 executing program 1: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = open(&(0x7f0000001280)='./file0\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001640)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 17:23:54 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000001d40), 0x2204c0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) 17:23:54 executing program 2: clock_gettime(0x3, &(0x7f00000002c0)) 17:23:54 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x5450, 0x0) 17:23:54 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 17:23:54 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x127a, 0x0) 17:23:54 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000017c0)={'wlan0\x00'}) 17:23:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80086601, 0x0) 17:23:54 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045005, &(0x7f0000000040)=0x8) 17:23:54 executing program 3: syz_open_dev$audion(&(0x7f0000000080), 0xb, 0x41) 17:23:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 17:23:54 executing program 0: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) 17:23:54 executing program 1: syz_io_uring_setup(0x662a, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 17:23:54 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x82801) 17:23:54 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x40086602, 0x0) 17:23:54 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001680)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 17:23:54 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xc0481273, 0x0) 17:23:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xffff}, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000240)=0x800) ftruncate(r3, 0x800) execveat(r3, 0x0, &(0x7f0000000440)=[&(0x7f0000000280)='sched_switch\x00', 0x0, 0x0, 0x0, &(0x7f0000000380)='\x00', 0x0, 0x0], 0x0, 0x800) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x0, 0xb, 0x101, 0x0, 0x0, {0xc}, [@NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000700)=[{{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="000000003400000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32, @ANYBLOB="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"], 0xe8, 0x8050}}], 0x1, 0x80) 17:23:54 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x125f, 0x0) 17:23:54 executing program 5: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 17:23:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e0, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:23:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r0) 17:23:54 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xc020660b, 0x0) 17:23:54 executing program 2: socket(0xb8176ddb033c91f4, 0x0, 0x0) 17:23:54 executing program 1: r0 = semget$private(0x0, 0x1, 0x110) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000100)=""/242) 17:23:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000), 0x4) 17:23:54 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) [ 118.410040][ T26] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 118.419954][ T3662] Bluetooth: hci2: command 0x0419 tx timeout [ 118.980071][ T26] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 118.993757][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.002230][ T26] usb 1-1: Product: syz [ 119.006403][ T26] usb 1-1: Manufacturer: syz [ 119.011962][ T26] usb 1-1: SerialNumber: syz [ 119.051523][ T26] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 119.670045][ T26] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 120.078234][ T14] usb 1-1: USB disconnect, device number 5 17:23:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40049409, 0x0) 17:23:56 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x80081270, 0x0) 17:23:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8991, &(0x7f00000017c0)={'wlan0\x00'}) 17:23:56 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x80081280, 0x0) 17:23:56 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x1260, 0x0) 17:23:56 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) 17:23:56 executing program 3: syz_io_uring_setup(0xad7, &(0x7f0000000040), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0), 0x0) 17:23:56 executing program 5: socket(0x0, 0x4, 0x0) 17:23:56 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) 17:23:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, &(0x7f00000017c0)={'wlan0\x00'}) 17:23:56 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x113, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x101, 0x1, 0x1, 0x66, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x20, {{0x9, 0x24, 0x6, 0x0, 0x0, "bee8fa1b"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x5, 0x3, 0xff}, [@mdlm_detail={0xaf, 0x24, 0x13, 0x0, "ad4833b5e51a3f13122ae62e7d5d757a17badc76e3dcce295d6aebfa94a10a46e9283be7880422183a0d3c17f821e42dc43915cbbca1c5d38758fe8a4969c3dcec5305a70f99278aa52f4f70ddd9c7d3cb3f7680bbc5dcc7d04c6b77e1fd8f87cc48c73ce23733be3be460c5ce0eb27ec5a475391d8c069ac3309d201ada4757df3372a5e6e91ceb483a8364a09348ba4f4448b1bde99fdd62d09896e444674c8c0fb760bb3b0ad6976578"}, @call_mgmt={0x5, 0x24, 0x1, 0x3}, @obex={0x5, 0x24, 0x15, 0x101}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x0, 0x0, 0x6}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0xb2}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x8, 0x0, 0x40}}}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0x9, 0x0, 0x40}, 0x2d, &(0x7f0000000180)={0x5, 0xf, 0x2d, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x1f}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x9}, @ss_container_id={0x14, 0x10, 0x4, 0xb9, "3ef727965ca8038cf935b0f9222a3a79"}]}, 0x5, [{0x0, 0x0}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x0, 0x0}, {0x4, &(0x7f0000000500)=@lang_id={0x4}}, {0x2, &(0x7f0000000540)=@string={0x2}}]}) socket$kcm(0x29, 0x1, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) r0 = syz_clone(0x480, 0x0, 0x0, 0x0, &(0x7f0000000840), 0x0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}, 0x1, 0x0, 0x0, 0x20008800}, 0x20008009) pidfd_send_signal(0xffffffffffffffff, 0x32, &(0x7f0000000cc0)={0x32, 0x0, 0xffff}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000d40)={'erspan0\x00', {0x2, 0x0, @local}}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000dc0)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) 17:23:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8941, 0x0) 17:23:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 17:23:56 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x113, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x101, 0x1, 0x1, 0x66, 0x20, 0x81, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x2, 0x6, 0x0, 0x20, {{0x9, 0x24, 0x6, 0x0, 0x0, "bee8fa1b"}, {0x5, 0x24, 0x0, 0x7fff}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x5, 0x3, 0xff}, [@mdlm_detail={0xaf, 0x24, 0x13, 0x6, "ad4833b5e51a3f13122ae62e7d5d757a17badc76e3dcce295d6aebfa94a10a46e9283be7880422183a0d3c17f821e42dc43915cbbca1c5d38758fe8a4969c3dcec5305a70f99278aa52f4f70ddd9c7d3cb3f7680bbc5dcc7d04c6b77e1fd8f87cc48c73ce23733be3be460c5ce0eb27ec5a475391d8c069ac3309d201ada4757df3372a5e6e91ceb483a8364a09348ba4f4448b1bde99fdd62d09896e444674c8c0fb760bb3b0ad6976578"}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x20}, @obex={0x5, 0x24, 0x15, 0x101}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x8, 0x20, 0x6}}], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0xb2, 0xba, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x8, 0x67, 0x40}}}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x201, 0x9, 0x1f, 0x40, 0x40, 0xf7}, 0x3e, &(0x7f0000000180)={0x5, 0xf, 0x3e, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x7f, 0x1f, 0x6}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x1, 0x0, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x6, 0x9}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x1, 0xa, 0x9}, @ss_container_id={0x14, 0x10, 0x4, 0xb9, "3ef727965ca8038cf935b0f9222a3a79"}]}, 0x8, [{0xa9, &(0x7f00000001c0)=@string={0xa9, 0x3, "6fa4d13150d0c7be4efca82aef8c15fff059ee442724486fe45a22b328d63ff139e776b9de7f06413cd301a21c8f007185d1f2e86d062eae920a397fb1d058779dbb470f789b4c0342d6dc3401a98149bed2994edb864f8e0bd560fb6af906fd92a19cc22275aa787f842963a77a35994edb8f6d58d1bdc217550f0e092240d3be9ff650473111d4bfdfeaaea60673f5383000919e1770fc995f528b1be386917e4a460be0d5a2"}}, {0xf6, &(0x7f0000000280)=@string={0xf6, 0x3, "a0dbc4d7dcac32cb59409928a5e6ffe20f7758993b92045da4cc343f42c011cd98c057e140ae43e43e21df275f7f46570f61c5b175b0bdcb3f550fe90ca5ea75bc8893a617375e69ffebc946d17bc0c6c46f5e998a3abfb770955ae8f9492c10228d39a292fcaa6cf4816de7d82844ff0923ffbbe6d975da8d61a7ad1078a2dd026d1ef0ae2386531bae179d25813b4d2e2b47612dc0dbc880d27fbcd2cddc90d29471a536ee427691d7ca77e04c69e0fee704ef789f9acce9c87b223aac4ac9e9f5958a3f81ef2b297cfd2bbcb185390b0f45b571684297f9ed97cc9ccca2f1c644df948071d7be1a5c4a41d36768323c635343"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0xc1a}}, {0x70, &(0x7f00000003c0)=@string={0x70, 0x3, "0ac2e3c65c32a852afc389f600b48cca17f4865419a680a564995d6ff31cd88f48facce0cc428b57ad4de8d35be98de26780d2d3401ec0daf3982e07459287ede1aaebfbf5b86e7e678846f256c2cf2d0b5d1e81630ab93235162dfb0e3a6ea00fe37521ec7acfa47eae99dff915"}}, {0x53, &(0x7f0000000440)=@string={0x53, 0x3, "114620a3b3734d9198836a544b52bf1389175127739b9a059173cfb169ebfa29ca9073505124b2ea9e95ce647962e48bd44aed26f68cc2a3fdba35632bc5533b09e149081f9347589518748876586d13e7"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x405}}, {0x101, &(0x7f0000000540)=@string={0x101, 0x3, "72b53bcdaa2fbd3affbe54a1c80c80ca866450af9d279c29d7d54c53c21fbb7d4fc8804f59665f8d18b09c6adcbdad12166b70cba2226e73e1bc483003c8e158fecf6b75246d027684deef7292291fa2f436edfd36562087482ce6986b3aa09f6c39dc9ede5ebc933ad43b886ef4c80b701e52780a092aa0a4e51208c4307c793fff795f3c2a7a0ef9110ccde621f55d103c848b75af55a0f43951b0863c0e5c7f7e2c484be2d821b92766b573a81951f56388f2942db9f702b1ac5bb384c5ffc70ef3b2f0a9ef9d18b92626748ecfe2c7d1ba510f7c3070108f2a3dd143245f84adde67211c8bf60362734d538dde9bddf4741314b43f6e40b887807c6dcf"}}]}) socket$kcm(0x29, 0x1, 0x0) ptrace$getsig(0x4202, 0x0, 0x800, &(0x7f0000000700)) r0 = syz_clone(0x480, &(0x7f0000000780)="f7b3651fe833c4f26b923f112724dd3fd981919a51e0ad26b1b03859931d44a9202c853225995220daedfa94f12299be280917fb81d8de910a37cde6ebce23bc54ea1daddc4bce201044f7f6fa29a090fba30677ecc2379a2e613a2558731485ed6aefd4ec8a8cae2292ae3ce933", 0x6e, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)="9ac42801533b3a9cddb6a11de9e5a3727984824b7c670851e8d72c79311e3ec2af9c8fe78846e93711cf5620209c72") ptrace$peeksig(0x4209, r0, &(0x7f00000008c0)={0x5, 0x1, 0x5}, &(0x7f0000000900)=[{}, {}, {}, {}, {}]) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x4c, 0x1, 0x4, 0x201, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xdb}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3ff}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x4}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x4e7b}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x40}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008800}, 0x20008009) pidfd_send_signal(0xffffffffffffffff, 0x32, &(0x7f0000000cc0)={0x32, 0x6c, 0xffff}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000d40)={'erspan0\x00', {0x2, 0x0, @local}}) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000d80)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000dc0)={r3}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001380)={'veth0_vlan\x00', &(0x7f0000001300)=@ethtool_dump={0x41, 0x9, 0x3, 0x67, "37161b7826128b72a00c24a3f75c0c8e3bab4517c82ffc991f9bc59d55f605af681a2ae070033afbf44c3fefbb409e17bb1f2d5df740d7f016eb320ea0f4bce5a067033d54da09a1f6f8fe597ffaddc35b81635820dd51bb34d29a9a36dfac4f4c18c78dab98a7"}}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000014c0), 0x20000008, &(0x7f0000001540)) 17:23:56 executing program 2: io_uring_setup(0x2bc2, &(0x7f0000000080)={0x0, 0x347d, 0xf, 0x2}) 17:23:56 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x1262, 0x0) 17:23:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8983, &(0x7f00000017c0)={'wlan0\x00'}) 17:23:57 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab08, 0x0) [ 120.740373][ T26] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 120.747354][ T26] ath9k_htc: Failed to initialize the device 17:23:57 executing program 4: io_uring_setup(0x2bc2, &(0x7f0000000080)={0x0, 0x347d, 0xf}) 17:23:57 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x1279, 0x0) 17:23:57 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001cc0), 0x0, 0x0) 17:23:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f00000017c0)={'wlan0\x00'}) [ 120.781919][ T14] usb 1-1: ath9k_htc: USB layer deinitialized [ 120.970068][ T3657] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 121.170045][ T14] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 121.450152][ T3657] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.461388][ T3657] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 121.471386][ T3657] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 121.481379][ T3657] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 121.620174][ T14] usb 1-1: config 1 interface 0 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1023 [ 121.630366][ T14] usb 1-1: config 1 interface 0 altsetting 2 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 121.643365][ T14] usb 1-1: config 1 interface 0 has no altsetting 0 [ 121.730082][ T3657] usb 2-1: string descriptor 0 read error: -22 [ 121.736441][ T3657] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.745636][ T3657] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.770602][ T4115] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.790707][ T3657] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 121.810126][ T14] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.819354][ T14] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.827573][ T14] usb 1-1: Product: చ [ 121.831876][ T14] usb 1-1: Manufacturer: ퟄ곜쬲䁙⢙眏饘鈻崄첤㼴쁂촑삘김ℾ⟟罟坆意뇅끵쮽唿ꔌ痪袼ꚓ㜗楞䛉篑움濄饞㪊랿镰䧹ာ财ꈹﲒ沪致⣘d⌉믿憍궧砐洂⎮历긛鴗脥䴻⬮慇쀭죛튀뱿췒郜铒ꕱ療힑矊䳠齸첚죩≻갺쥊誕脿⯯簩⯽놼㦅་땅桱靂첗천䓆铟熀뻗尚䅊染㉨挼䍓 [ 121.867133][ T14] usb 1-1: SerialNumber: 숊웣㉜动쎯됀쪌咆ꘙꖀ饤潝ᳳ还煮䋌型䶭폨聧폒Ṁ飳ܮ鉅ꫡﯫ룵繮衧쉖⷏崋脞੣㊹ᘵשּׂ㨎ꁮⅵ竬꓏깾ᗹ [ 121.900421][ T4122] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.907342][ T4122] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.999994][ T3657] usb 2-1: USB disconnect, device number 2 [ 122.200482][ T14] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 122.213497][ T14] usb 1-1: USB disconnect, device number 6 17:23:58 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab07, 0x0) 17:23:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40049409, &(0x7f00000017c0)={'wlan0\x00'}) 17:23:58 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 17:23:58 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, 0x0, 0x0) 17:23:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010029bd7000fedbdf2589"], 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x0) 17:23:58 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x5452, 0x0) 17:23:58 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/custom1\x00', 0x0, 0x0) 17:23:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, &(0x7f00000017c0)={'wlan0\x00'}) 17:23:58 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x80081272, 0x0) 17:23:58 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab02, 0x0) 17:23:58 executing program 3: mq_open(0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 17:23:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8930, &(0x7f00000017c0)={'wlan0\x00'}) 17:23:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000017c0)={'wlan0\x00'}) 17:23:58 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001680)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x10, &(0x7f0000001700)={[{0x1, 0x4e00, "f1"}, {0x1, 0x4e00, "94"}]}) [ 122.662146][ T4156] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:23:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8940, 0x0) 17:23:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8904, &(0x7f00000017c0)={'wlan0\x00'}) 17:23:59 executing program 5: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.1GB.limit_in_bytes\x00', 0x2, 0x0) 17:23:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8946, &(0x7f00000017c0)={'wlan0\x00'}) 17:23:59 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x541b, 0x0) 17:23:59 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 17:23:59 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xc0189436, 0x0) 17:23:59 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f00000004c0), 0x0) 17:23:59 executing program 0: syz_io_uring_setup(0x3341, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 17:23:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, &(0x7f00000017c0)={'wlan0\x00'}) 17:23:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000340)) [ 123.019950][ T14] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 123.552047][ T14] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 123.561203][ T14] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.569196][ T14] usb 2-1: Product: syz [ 123.573408][ T14] usb 2-1: Manufacturer: syz [ 123.578352][ T14] usb 2-1: SerialNumber: syz [ 123.621478][ T14] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 124.190012][ T3657] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 124.598167][ T3664] usb 2-1: USB disconnect, device number 3 17:24:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000140), 0xc) 17:24:01 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f00000001c0), 0x40081) 17:24:01 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 17:24:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891f, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8923, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:01 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x10, r0, 0x0) 17:24:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc020660b, 0x0) 17:24:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) 17:24:01 executing program 5: syz_open_dev$ndb(&(0x7f0000001d00), 0x0, 0x0) 17:24:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="1b"], 0x190}}, 0x0) 17:24:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010029bd7000fedbdf2589", @ANYRES32], 0x1c}}, 0x0) 17:24:01 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) 17:24:01 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$damon_attrs(r0, 0x0, 0x0) 17:24:01 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 17:24:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x401c5820, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:01 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f00000002c0)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) 17:24:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8931, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:01 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$damon_attrs(r0, 0x0, 0x0) 17:24:01 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 17:24:01 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400), 0x84000) [ 125.229982][ T3657] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 125.236958][ T3657] ath9k_htc: Failed to initialize the device [ 125.244920][ T4216] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.250664][ T3664] usb 2-1: ath9k_htc: USB layer deinitialized 17:24:01 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x41) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @local}}}, 0xa0) 17:24:01 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x2, 0x0) 17:24:01 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x1275, 0x0) 17:24:01 executing program 2: socket(0x11, 0x3, 0x30c8) 17:24:01 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 17:24:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8994, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:01 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x10061, 0x0, 0x0) 17:24:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000d40)={'erspan0\x00', {0x2, 0x0, @local}}) 17:24:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, 0x0) 17:24:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"11b01644953bc86711191bc47a391d8f"}}}}, 0xa0) 17:24:01 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab04, 0x0) 17:24:01 executing program 4: syz_open_dev$audion(&(0x7f0000000080), 0xffffffff, 0x0) 17:24:01 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x40101288, 0x0) 17:24:01 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) ioctl$HIDIOCSUSAGE(r0, 0x4018480c, 0x0) 17:24:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 17:24:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8949, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:01 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x4020940d, 0x0) 17:24:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8943, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:01 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, 0x0, 0x0) 17:24:01 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000001d40), 0x0) 17:24:01 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x5) 17:24:01 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab00, 0x0) 17:24:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8993, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 17:24:01 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x9, 0x4) 17:24:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYRES32], 0x1c}}, 0x0) 17:24:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xffff}, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000240)=0x800) ftruncate(r3, 0x800) execveat(r3, 0x0, &(0x7f0000000440)=[&(0x7f0000000280)='sched_switch\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x800) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {0xc}, [@NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}]}, 0x2c}}, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000700)=[{{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="000000003400000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32, @ANYBLOB="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"], 0xe8, 0x8050}}], 0x1, 0x80) 17:24:01 executing program 4: setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) 17:24:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@perr={0x84, 0x2}]}]}, 0x1c}}, 0x0) 17:24:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 17:24:01 executing program 5: syz_open_dev$audion(&(0x7f0000000000), 0x1f5, 0x4600) 17:24:01 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x41) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000), 0xa) 17:24:02 executing program 4: getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 17:24:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 17:24:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[], 0x190}}, 0x0) 17:24:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8990, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:02 executing program 3: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x8c280b63d9009134) 17:24:02 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x801c581f, 0x0) 17:24:02 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x127b, 0x0) 17:24:02 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x5421, 0x0) 17:24:02 executing program 4: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x24881) 17:24:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40086602, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:02 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x1269, 0x0) 17:24:02 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x1267, 0x0) 17:24:02 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f00000004c0)={0x3}, 0x0) 17:24:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 17:24:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 17:24:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b0, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:02 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x127c, 0x0) 17:24:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[], 0x11c}}, 0x0) 17:24:02 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sched_setscheduler(r0, 0x5, 0x0) ftruncate(r1, 0x800) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) 17:24:02 executing program 1: socket(0x1e, 0x0, 0x4) 17:24:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a2, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8983, 0x0) 17:24:02 executing program 5: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) 17:24:02 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 17:24:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8907, 0x0) 17:24:03 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) 17:24:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="01"], 0x1c}}, 0x0) 17:24:03 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x4600) 17:24:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010029bd7000fedbdf2589"], 0x1c}}, 0x0) 17:24:03 executing program 1: syz_open_dev$ndb(&(0x7f0000001d00), 0x0, 0x4000) 17:24:03 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, 0x0) 17:24:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5421, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:03 executing program 0: io_uring_setup(0x2bc2, &(0x7f0000000080)={0x0, 0x0, 0xf}) 17:24:03 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x40081271, 0x0) 17:24:03 executing program 4: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x80503) 17:24:03 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x127d, 0x0) 17:24:03 executing program 5: syz_open_dev$audion(&(0x7f0000000000), 0x1f5, 0x4600) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:03 executing program 3: r0 = timerfd_create(0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xd) [ 126.822940][ T4362] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:24:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 17:24:03 executing program 4: syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x105000) 17:24:03 executing program 1: r0 = semget$private(0x0, 0x1, 0x110) semctl$GETVAL(r0, 0x3, 0xc, 0x0) 17:24:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108906, 0x0) 17:24:03 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:24:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 17:24:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000001080)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001040)={&(0x7f0000000fc0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 17:24:03 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000001d40), 0x2204c0) ioctl$PTP_PIN_SETFUNC2(r0, 0x40603d10, 0x0) 17:24:03 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x80041285, 0x0) 17:24:03 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000002340), 0x10) 17:24:03 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x1ff}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 17:24:03 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 17:24:03 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab03, 0x0) 17:24:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8937, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8947, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894a, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:03 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x301, 0x0) 17:24:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:03 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x18100) 17:24:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8902, 0x0) 17:24:03 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x42, 0x0) write$dsp(r0, &(0x7f0000002140)="47912f7ad32b5b201aca1c2d546582b7b9423c32b2890e11cd9bfa40a8ae5fb2900e5eaa78282337bbd11ffb66932fe458180f4c3b5a09d5131123a6de88e28e7f45e3f81087cce9c81099e13cc7b8a4dbafdaeb3775dc923783e140fe9fd93f70276ba61433000ecfd20304b26f1b477c8adfd5b7bb278eb3d4d8742d24ac3c8603dc7e0feb8bf0b37449784d77d4dd847f787f50f29caccd6e608fc3fb01caf3db561a371aab6bd046645822c63a7f7f59551a802be871589be2ff0db143f8294aa3cfbf576a079346b0210f35756984fda1407f9be665171351305765554d8da5a799d1fb260a79c9f5ba08f3231d1de8986271eaa228791eb737606e0d01be6ad3cd30a4200c770a7b0358dff62a2c5a8bd944a0fb1b5b1883c2611e6181624190c25f9d86edec4df6f5037dde42ad89c1bc9a52e6a2da768ca7893db09b07d5a63d61951b562ea6113a0076b83cc78bef4de25cb44e1a8b2b32ee9f3b0cfa5bb2619e6a84114f15793d61c3d09e4322e85b7da7798a6368e01fa9bb942228f4e9ff6496dfb75340bcf631b74e37ad16910289fad90ae208f834f7963a37e8cc517dddd615ae4ec02ea166f36e5fd1730767b2f60d9bd9e38ff32be2c9c426913729e9f2f5cda73d206153bbd5a70327b81aaf1ccf43371b38d0f66f61f114d4a9ef6d6f62fd8fb483f43165e6ae10a229ff7e48860f7d1142c0071362c566b5e60c9a4daa810f924a4b9856ad7581d43e4aaa429ef51271a5033fd8d79eb7c1cf56e229bc3dcf1a17dafab868d4f3bdba7136dde188bda222ca6986054bfeef881e0808077d8f9a6c2549a05418eb8e546500b709d81de423321e0511ffcdf605c2793d7cce1837b980977157f54e378d64eaad7c52ac4a5622ecc17560ada1cd6184a1df345b826446b3d89fec3a3540245a6e6cf2c877e79b7e1445cd7c900fa28955e4a11b7bea34fbaf3b15e7c3b788f2ba684d312f012c413f32df863c191b9bb305dc6edce84163462a464e0666eee51181a9a280b14e86fff75babe0a5c7063a0c82b780938647ca4ce5708c54fae2091b306bf04447ef3330d98967bc61192ab45756e16a65874192e11ebbd0673783bf031df19158fcdb4ed7c025a3fea2144a313bc293b53cb4415c9c58024ff1c88ed350214b6e404f05f67a9a568c6c5de75b52b25d2abd8ca323349652f909ab30819c46d2cc9357a21283bf5c840920c481e298e77b1214303e5958d04a637458d8e79bf91b9ef9f3b937def9ed01719a689fa3405aa0cb0323ea6e5e68b46a44b9abe72aed846474a6c2e073a1ba75c49a99dab2e71236500d596bddf1fe3ea3fe2d46add8d437bc3671992455f377cbb863ab6d63f011de75016f9897c3143d68444efc91fcf768533a3805cb85c4c8d5e95f76e306d437a4723de22fc1df45ef8aafb58a1d810235b2c10a32d0f8b769f19991ab3a5e93014d90cf6f5826c68d3ae5d595485005b97355e5b95a2c5167403d53e413d18352fe7840521a7157824c7393892499a6563145486fbe53c51e88d4157dd426fd1698a39ad4d4f36d656d9573643d1f5109d91aa2ed47b42c4013e7926a2341cd24e6c20906c7a816d7f3889b2753e9b3e7ff29aeb2731fb128f3fe76f3d306cde676f24f30cbe3f9580bc16ea9e0a5170113728d6771bce8d354170d748ed87d5f3516467459c44de17fbc0cd0ed23361e045f2d562f7b0cbc35e6c7454a2b2c0a6dfffe0f026fc97803b9cd592465728b17ced11c38a34998eba995af699ce4a3897b5d6039f1b7914cd1faf5f74ca2b33581df6c84a581606a74e4b13a5897eaf8694afcec3945e999f2c6d3ea6c3d193e66ac6a225d02346a232738db739754bfda43cbcbdbd6f3e7f28cdae40b2d2e32a43f468c27f30e03dffada54717f16e286402b78da84310ecc1b05b00400877d5405b3ff894ac347d7fafaa5d0016fc5aa81d97006b84a32a53f8f4671188d4989c0ab1a11d9519a863dd4dc95464f400178a07b02f201493e6db743d8fc4781cd7ebc8db23e4b0b69eb2b3683c94b98656b9712a23d841a26e4a1cb31ea001e919a4f951e45307a67371ee51e618f77d4aa90cb8753f4582f02653e3de463e967ecff809dd7681b43136d2527895cfa763785877c5df47f16961914de42a683fd1c17d5fd8c506bffb80c2c4859fb1e1273ddaa28a4aea7184db8e8f68e08841dbf3d74b8f2a8950755b6e5c9e23f88d6fe6f7f5fc6478366b4233044c6d18cc5a5c98f93b0c0525dd592ae1bb09f6b15d30126d2167ebeb86a175c57a632d8edb810232f4475caa077556344064d184dc35dd9c51784a91c6c424bab8a74c4ab64db06c16ef988868a5360cac4170589dcdb1d729426c52e0f626e82eb7795897037f341217ad55ebb42dd40ee94eb1ba153affb18abe07ecd294b878da3663a52b24b3fe2516cac9107e29955d0c2289762f8acf638b9168e8b08980661b925871eb07db046f2cf23d66c0b245b553998b7e27906e32a89ecf3133c299cce87dda8416f50b10c8d8a25f1913d78bcc97276db23df0c0d78cfa63062665e5b4c69a258b7e5da956e5d98e31401fc08822cc2ac3d30f56163617a1c5755fa0e5af33713c9f7b2f018161ebf14e7504cea26debb4724fc914d52cdde51cee5214a8258a7a83281f2a269a470f3419f9b23e9a54a6919de68917362c2a05d44b4c4b8e6bbdcf981a8d05548b5e2ff4a4e08762fb7ddb455eb14606e5e8df8f7bb45d0690310809706bf0864d3ee99cefdd6b4e81178722f47f1636c46dec86ce9f0cfa1dcf9be5f82da7973f94df7524de714c3b9048915f6ac3bd779fa269f5a83d4b274d2fd91bef7ea6b214fe8466231c50320a27ef985608666af6952a628d321c4004c15b52276dd87c1023a1eef4a7ff46ad7f02e5656dc925c0957190895205359734497b5c592f2de3305dd352aacac3e0a98d49bd6c878eb64f482ad5f84a64c3874d186a2a5b34f7045df7ab370be77c887312bfc02ba6a4d6901fbdc479790fc4a5a7f15384cedf894282d804c57da99405b529afffcc5bc5b605d5d3c11aee5be47582ba5e0e61bb234374581247ce85cf4858c7cb48c0ff4d106c2679d07b3c1a70f8a0f2d640c8e47f73b1a8f3f5070d765bb7a2072bbb6e6d81856ed3dcfbf46c7b04d2be0b9ad4ea966f47e687cef1dc41e83c2bcfeb1c31b8427fd119b80ff9ca13d112c28375ff12508f9c2bfce5958ed0cc67ecfd268b945411d545841a264a79efe3ec2ca26a42183cca57f193f01aa0381eefc55ec6a2f2dd0601668f810efacad5584a1b912b48c580d6f01d0a04ecbf3ab03bb238db2daf39e0d2d6e40a6fb23ce24fdac65265567d0d52567e4c2cb4282d64ded21ea0421ca0453ad23bd3a7a7734bfe0dc1ebb53a409cbf08ae17c97a83a623781e56626ec49f6d83f679cfb0447e91d0d9b8e327312463864af819fee400ee947013d331594ff7bb39a73cc017635d28c4de7642e54068e866059f44eae8fe6eea06e9b81e1ba154759fc19bc95a55c3141323455ce422109680e92dfa57193098560752638d237d3a71ece10c474e07af8397de826fcef5e2a9a34cc72f9a16202a69fff81c8322c4687dbc45484bb7a31b8716545bcade9426f0ae72e926b039ee0e24e80f88d394ea156ced51018a66eb942c60d5240710b164b08d958542de4b11e17045a6df1ef371156dcc9bf443031d478ff94931daaf9a14ca11a231786eb56b3e68b48dec24a8d45bcf53d37a0df6ef8ba33aa04ff4f9684ce4ec876fd7214c7e9a181b61dd35acaad1797612d91a430841d92ae07e08760f9ca977d9242da6be7e3ccda0962d00f3320889db7bfb5fc9cc62a78b654dd1a6b7731aed4e5776078ae85a4bfad47ede2d7bc673af74834c23d0cb04656c2d617f603ba6d52e11a14169b4dae48f4ad92daa9d98ba9dc5e832d57c34f5caadd04967ba3e1954130aacd0b7a6d57fe415bb9f1dc7c91e5f070582deea667f9977b3b5cd4d01ff540248c835e366e50c4957d3bd2f71c485f3d9dbdabbd105e5480992b9dce6bcade470ceee2af1c43743f384a7936dd73dde65db35afeb6b5e129458304864e852cb9a1f83abba8376416c8bf459b5291d6cd258cf3e14338899ba9606d6470408561b3439ab0aca51b2588607c02567f84c9b941cf81117f5e86d1a44a3c212fb25df35e38a92baeab5da62fbed3f913b0914fc88fa64ce4a75d204173a1d98aba504ae9e7b230cb12da4c54506a288a812c693966215655814f1958a1cd61e3922b9a7c744c425a0ac035039f489fc5f3604d7a4ace4d3635bb7c21aa17bebe715dffe1f1361c5d2113d723c88a46c4963639546bd362a5add041a7914b1812c7aa85a087ebc0238e3cd86c9d060575c4834695eb6dc84ef5362886c0326d438131747165ca8b2123c8601324d74b54f1db376b197de3e9b56de19a4c20d5ddf5a61989f9e1da7b0a65e4bfb5bcf7b3cbe8678a3ba9c69066f682cb5d257da111cf5a5fda9538120e99b44fce26a7374dd7a2244eb0fbb57e747ab6452e206e83df36ab310792675b284516d57b10992e46f11008324b7750c580beb5aa29adf93bda2e8ad93392a19c9b58e15210d245edfa4ee93749b59a61a2c252c37fef7322ad1f573a7c210398e77b8632729268afbd488454d3a354d457b295e1230badd62d2784ad9f5d6955441ad96accbb5b38877797461436c9994586f8ae02a63c45bbde13181a5088848ca9e288944cd404b735e7ddad973b844092daf0e81f89db1e9443336175e0d0df02116a0fcbc6ae8938c0c1746926ba4304f5b9187bffbfe6b1d9707b25456f5fbd17dd05c64d4ed3073060da71f746c1b990d5b238d7576bc6c1a9fa8a25e43154c37a6ddcdfaf8c061ceaf38c92a7c5521d3af1867f5ac684d36bf46ff5b7bef4ec22a1fe54e19290a9e8bd7491a1ac499c23013d53d03f2bccb16aaf8e1884c659083b007a1fc8cd0fce12bd2d4afd08bd52929533f83094fe96dc64db22c21ec5a84303b82d647da069b9dba7d43d32b8a76224f05c0ef6f2af027f00fa0315868ff4d39cfd9ebcced19246bb8a96b7bcb2f4860ba5216e2ac811261015ed96f0203883d3a67e2200696e9ba0a2dd2e76436c26786f802b812a37b7577088dfdb7ab6db80d6566862916a96315df18a19d0298129c58f7a6edd1f967dfddd0c8e3c7eaeb2381352853c1529f58717f0092ff0cd70d3ef5bf2f08469aecfb35fc0954a76bb1eec57338af8f0c14e6af28630bdef0e5420f1d0a70b1655f3bbea29698fe261b6c5df01b755aaddd6510a14c1ff97a46d6a8b728363c7d97660620594d6cd25bb5a7ad59241d1a610e4e2ebd6aa4ccfd47ea26347e02057e299cc2f648adf6dd61c7f45fa4b5bd955d8074ce616c7e2eed8958433d01504eceb12adc941916ae16d17283d27524581b8b9bfb03cee0f762b2996026333e357e2780acc84397406f30aa5747dab88b2d840596f10aba581c6d65c7c8b7134881e6360e8d6d5d636b8048055cd8c8baf231ec1fe8564b2adfeda1602eed4ec7677cbf4e68c84b9b03d27c18213e82fc284d6ba90e3bbf36d16266aa08c9eae8230f9799d7cc5d12808d638a087bfeeee628e4fa8b5d452d9b2308b9500d8c0a0507c5c95fc839e978ce1b3451032d199f7b1a442e48ea147689f507ddc9a193d9468e81a884de578759bec4df55a0e9b2ff037b7cdad2591811c24cf1d66b5d865a75c59b389fc5bdb9a8d56d473c85af0ea", 0xffffff8b) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 17:24:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, 0x0) 17:24:03 executing program 1: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) 17:24:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8927, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:03 executing program 3: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+10000000}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 17:24:03 executing program 0: syz_io_uring_setup(0x4d4, &(0x7f00000000c0)={0x0, 0x0, 0x20}, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000140)) 17:24:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8903, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:03 executing program 0: openat$mice(0xffffffffffffff9c, 0x0, 0x2204c0) 17:24:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8970, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:03 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x40049409, 0x0) 17:24:03 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x6000, 0x0) 17:24:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) 17:24:03 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x1263, 0x0) 17:24:03 executing program 3: mq_open(&(0x7f0000000440)='\x00', 0x0, 0x0, &(0x7f0000000480)) 17:24:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000), 0x4) 17:24:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8948, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:03 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x42383, 0x0) 17:24:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 17:24:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x801c581f, 0x0) 17:24:03 executing program 3: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 17:24:03 executing program 5: syz_open_dev$ndb(0x0, 0x0, 0x0) 17:24:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8921, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:03 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 17:24:03 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003440), 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000003740)={r0, 0x0, 0x0}, 0x20) 17:24:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8992, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:03 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000002340)={0x23, 0x0, 0x80}, 0x10) 17:24:03 executing program 2: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040), 0x0) 17:24:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0045878, 0x0) 17:24:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5460, 0x0) 17:24:03 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000000c0)=""/90, 0x5a}}, 0x120) 17:24:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x2, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:03 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x9) 17:24:03 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x1265, 0x0) 17:24:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc) 17:24:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000c00), 0x4) 17:24:03 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x40101287, 0x0) [ 127.531596][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.539037][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 17:24:03 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001e00), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x8000000) [ 127.578655][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.595132][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 17:24:03 executing program 5: syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x41) 17:24:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:03 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4193506f"}}) 17:24:03 executing program 3: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PTP_PIN_SETFUNC2(0xffffffffffffffff, 0x40603d10, 0x0) [ 127.625421][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.656106][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.682392][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.708482][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.723781][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.731473][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.739068][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.747052][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.756333][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.765957][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.773663][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.783911][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.791714][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.799199][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.809104][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.816793][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.841516][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.857785][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.879741][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.905736][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.934040][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.949459][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.961257][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.968757][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.977196][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.985358][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 127.993188][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.000834][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.008351][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.015973][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.023576][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.031119][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.038554][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.046124][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.053661][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.061628][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.069022][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.076431][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.083833][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.091241][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.098634][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.106233][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.113672][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.121087][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.128473][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.135890][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.143282][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.150697][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.158082][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.166104][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.173500][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.180898][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.188475][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.195893][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.203296][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.210717][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.218103][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.225519][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.232947][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.240359][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.247752][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.255186][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.262963][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.270396][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.277782][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.285180][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.292586][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.300022][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.307402][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.314827][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.322232][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.329604][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.337060][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.344473][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.351900][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.359286][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.367290][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.374743][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.382157][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.389526][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.396950][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 17:24:04 executing program 1: syz_open_dev$radio(&(0x7f0000000000), 0x0, 0x2) 17:24:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 17:24:04 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 17:24:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5451, 0x0) 17:24:04 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x127f, 0x0) 17:24:04 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 17:24:04 executing program 3: syz_io_uring_setup(0x216b, &(0x7f0000000000)={0x0, 0xa6f2, 0x2a, 0x0, 0xfffffffe}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) [ 128.404395][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.411826][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.419211][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.426664][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.434086][ T3662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 128.442239][ T3662] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 17:24:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8929, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:04 executing program 5: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x9}, 0x0, &(0x7f0000000240)={0x4}, 0x0, 0x0) 17:24:04 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000202505a1a440000102030109023b0001090400000202"], 0x0) 17:24:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8940, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x154, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x25, 0x2a, [@rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @supported_rates, @peer_mgmt={0x75, 0x6, {0x0, 0x0, @val, @void, @void}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0x108, 0x2a, [@perr={0x84, 0x102, {0x0, 0x10, [@ext={{}, @broadcast, 0x0, @broadcast}, @ext, @ext={{}, @broadcast, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_b, 0x0, @device_b}, @not_ext={{}, @device_b}, @not_ext, @not_ext]}}]}]}, 0x154}}, 0x0) 17:24:04 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x401070cd, 0x0) 17:24:04 executing program 0: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x9}, &(0x7f0000000200)={0x9}, 0x0, &(0x7f0000000280)={0x77359400}, 0x0) 17:24:04 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001680)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f0000001700)={[{}]}) 17:24:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, 0x0) 17:24:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8920, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:04 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x0) getsockname$netlink(r0, 0x0, 0x0) 17:24:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 17:24:04 executing program 1: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x9}, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={[0x40]}, 0x8}) 17:24:04 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, 0x5}}) [ 128.849943][ T3662] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 128.890043][ T14] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 129.099972][ T3662] usb 5-1: Using ep0 maxpacket: 32 [ 129.240988][ T3662] usb 5-1: config 9 contains an unexpected descriptor of type 0x2, skipping [ 129.249711][ T3662] usb 5-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 129.260147][ T3662] usb 5-1: config 9 has 0 interfaces, different from the descriptor's value: 1 [ 129.410138][ T14] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 129.419204][ T14] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.427365][ T14] usb 6-1: Product: syz [ 129.431685][ T14] usb 6-1: Manufacturer: syz [ 129.436462][ T14] usb 6-1: SerialNumber: syz [ 129.450041][ T3662] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 129.459107][ T3662] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.467243][ T3662] usb 5-1: Product: syz [ 129.471447][ T3662] usb 5-1: Manufacturer: syz [ 129.476074][ T3662] usb 5-1: SerialNumber: syz [ 129.480599][ T14] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 129.755335][ T3662] usb 5-1: USB disconnect, device number 3 [ 130.050076][ T14] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 17:24:06 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x42, 0x0) write$dsp(r0, &(0x7f0000002140)='G', 0x1) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 17:24:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5421, 0x0) 17:24:06 executing program 0: mq_open(&(0x7f0000000680)=']\x00', 0x0, 0x0, 0x0) 17:24:06 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) 17:24:06 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x401c5820, 0x0) [ 130.468795][ T3657] usb 6-1: USB disconnect, device number 3 17:24:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) 17:24:07 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 17:24:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc) 17:24:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8924, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:07 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x1261, 0x0) 17:24:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5450, 0x0) 17:24:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8995, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891e, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:07 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x401870c8, 0x0) 17:24:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a3, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4020940d, 0x0) 17:24:07 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x127e, 0x0) 17:24:07 executing program 4: syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x3f00) 17:24:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:07 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xc0045878, 0x0) 17:24:07 executing program 3: r0 = fsopen(&(0x7f0000000000)='gfs2\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='silent\x00', 0x0, 0x0) 17:24:07 executing program 4: sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x24}}, 0x0) 17:24:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x60, @media='udp\x00'}}}}, 0x68}}, 0x0) 17:24:07 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x9) 17:24:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x8}}}}, 0x30}}, 0x0) 17:24:07 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x541b, 0x0) [ 131.150029][ T14] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 131.156993][ T14] ath9k_htc: Failed to initialize the device 17:24:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 17:24:07 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f0000000480)) 17:24:07 executing program 1: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x2, 0xf0ff1f00000000) 17:24:07 executing program 2: r0 = fsopen(&(0x7f0000000040)='qnx4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 131.198263][ T3657] usb 6-1: ath9k_htc: USB layer deinitialized 17:24:07 executing program 3: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 17:24:07 executing program 5: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0xc0189436, 0x20000000) 17:24:07 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000017c0)={'wlan0\x00'}) 17:24:07 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x4}}}}}}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 17:24:07 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) socketpair(0x9, 0x0, 0x0, &(0x7f0000000480)) 17:24:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vlan0\x00'}}}}}, 0x34}}, 0x0) 17:24:07 executing program 3: semctl$GETALL(0x0, 0x0, 0xd, 0x0) syz_open_dev$loop(&(0x7f0000000700), 0x0, 0x40000) 17:24:07 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000700)) 17:24:07 executing program 2: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'wlan1\x00'}) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x40086602, 0x20000000) [ 131.328855][ T4607] tipc: Failed to obtain node identity 17:24:07 executing program 3: semctl$GETALL(0x0, 0x0, 0xd, 0x0) syz_open_dev$loop(&(0x7f0000000700), 0x0, 0x40000) 17:24:07 executing program 4: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x4020940d, 0x20000000) 17:24:07 executing program 2: sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4453d9df128b87b5}, 0x14}}, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x24}}, 0x0) 17:24:07 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000900), 0x40041, 0x0) 17:24:07 executing program 3: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'wlan1\x00'}) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5421, 0x20000000) 17:24:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) [ 131.372535][ T4607] tipc: Enabling of bearer rejected, failed to enable media [ 131.609996][ T22] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 131.849994][ T22] usb 1-1: Using ep0 maxpacket: 16 [ 131.970089][ T22] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 64, changing to 10 [ 131.981422][ T22] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 131.991235][ T22] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 132.001059][ T22] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 132.010930][ T22] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 132.020815][ T22] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 132.270686][ T22] usb 1-1: string descriptor 0 read error: -22 [ 132.276925][ T22] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 132.286214][ T22] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.570034][ T22] cdc_ncm 1-1:1.0: bind() failure [ 132.576667][ T22] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 132.585087][ T22] cdc_ncm 1-1:1.1: bind() failure [ 132.590766][ T1222] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.597045][ T1222] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.606297][ T22] usb 1-1: USB disconnect, device number 7 17:24:09 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r0, 0x4453d9df128b87b5}, 0x14}}, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x24}}, 0x0) 17:24:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000000000000010000800104000001000000f9000000800000004000000020000000000000000000000000000000010000800600000007000000ff0700008000000002000000ff010000000000000000000000000000010000400100000005"]) 17:24:09 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}]}) 17:24:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4108}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) 17:24:09 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000700), 0x0, 0x40000) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 17:24:09 executing program 4: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) 17:24:09 executing program 3: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5452, 0xf0ff1f00000000) 17:24:09 executing program 0: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x541b, 0x20000000) 17:24:09 executing program 4: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'wlan1\x00'}) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5452, 0x20000000) 17:24:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) 17:24:09 executing program 0: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)={0x80000000, &(0x7f0000000000), &(0x7f00000000c0)}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r2 = gettid() syz_open_procfs$userns(r2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) [ 133.079978][ T4637] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:24:09 executing program 2: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x40086602, 0xf0ff1f00000000) 17:24:09 executing program 0: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5421, 0x20000000) 17:24:09 executing program 1: r0 = socket(0x2a, 0x2, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) [ 133.340021][ T14] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 133.599917][ T14] usb 6-1: Using ep0 maxpacket: 16 [ 133.740190][ T14] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 133.920146][ T14] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 133.930680][ T14] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.938728][ T14] usb 6-1: Product: syz [ 133.944078][ T14] usb 6-1: SerialNumber: syz [ 134.184916][ T14] usb 6-1: USB disconnect, device number 4 17:24:10 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x11, &(0x7f0000000300)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 17:24:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x60000000, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 17:24:10 executing program 2: syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) pselect6(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x9}, &(0x7f0000000440), 0x0) 17:24:10 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) 17:24:10 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000480)) 17:24:10 executing program 1: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'wlan1\x00'}) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x401c5820, 0x20000000) 17:24:10 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x0, r0+60000000}}, &(0x7f0000000400)) 17:24:10 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x24}}, 0x0) 17:24:11 executing program 3: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x401c5820, 0x20000000) 17:24:11 executing program 3: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x401c5820, 0x20000000) 17:24:11 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x5, &(0x7f0000000040)='devlink\x00', &(0x7f0000000340), 0x0) 17:24:11 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "9b1a2faa92d842a879887e89bf00846609051dc3eec42b6dfea51420591ea42ab35b2511526e1ceb33f8c85afce4a83e32c3839abe452c6c321938bf7218d400"}, 0x48, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) [ 134.753205][ T4672] tipc: Enabling of bearer rejected, failed to enable media [ 135.009975][ T3657] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 135.249953][ T3657] usb 6-1: Using ep0 maxpacket: 16 [ 135.460834][ T3657] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 135.471778][ T3657] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 135.481764][ T3657] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 135.491750][ T3657] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 135.501676][ T3657] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 135.511577][ T3657] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 135.680393][ T3657] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 135.689441][ T3657] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.697678][ T3657] usb 6-1: Product: syz [ 135.702123][ T3657] usb 6-1: Manufacturer: syz [ 135.706731][ T3657] usb 6-1: SerialNumber: syz [ 135.990097][ T3657] cdc_ncm 6-1:1.0: bind() failure [ 135.996726][ T3657] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 136.004094][ T3657] cdc_ncm 6-1:1.1: bind() failure [ 136.011462][ T3657] usb 6-1: USB disconnect, device number 5 17:24:12 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, &(0x7f00000000c0)={@dev, @private1, @private1, 0x0, 0x0, 0xb94}) 17:24:12 executing program 2: request_key(&(0x7f0000002440)='pkcs7_test\x00', &(0x7f0000002480)={'syz', 0x2}, &(0x7f00000024c0)='\xff\xff\xff\xff\xff\xff', 0xfffffffffffffff8) 17:24:12 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x8918, &(0x7f00000000c0)={@dev, @private1, @private1}) 17:24:12 executing program 3: pselect6(0x40, &(0x7f0000006840), 0x0, &(0x7f00000068c0)={0x7fffffff}, 0x0, &(0x7f0000006980)={&(0x7f0000006940), 0x8}) 17:24:12 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 17:24:12 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) 17:24:12 executing program 1: pselect6(0x0, 0x0, &(0x7f0000006880), 0x0, 0x0, 0x0) 17:24:12 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) 17:24:12 executing program 2: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000100)={0x77359400}) 17:24:12 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006980)={&(0x7f0000006940), 0x8}) 17:24:12 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, 0x0) 17:24:12 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, &(0x7f00000000c0)={@dev, @private1, @private1, 0x0, 0x0, 0xb94}) 17:24:12 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000180)=@id, 0x10, 0x0}, 0x0) 17:24:12 executing program 2: r0 = inotify_init() ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:24:12 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, &(0x7f00000000c0)={@dev, @private1, @private1, 0x0, 0x0, 0xb94}) 17:24:12 executing program 2: pselect6(0x0, 0x0, &(0x7f0000006880), &(0x7f00000068c0), &(0x7f0000006900)={0x77359400}, &(0x7f0000006980)={&(0x7f0000006940)={[0x10000]}, 0x8}) 17:24:12 executing program 3: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) inotify_add_watch(r0, 0x0, 0x8) 17:24:12 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, &(0x7f00000000c0)={@dev, @private1, @private1, 0x0, 0x0, 0xb94}) 17:24:13 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 17:24:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), r0) 17:24:13 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xfc00000000}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 17:24:13 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) 17:24:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x0, 0x0, 0x1}}}}, 0x30}}, 0x0) 17:24:13 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x6}}) 17:24:13 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000037ec594086051a4058ac000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 17:24:13 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) wait4(r0, 0x0, 0x40000001, 0x0) 17:24:13 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x430601, 0x0) 17:24:13 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x210000) 17:24:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000201050000000000000000000010"], 0x1c}}, 0x0) 17:24:13 executing program 5: socketpair(0x25, 0x0, 0x0, &(0x7f0000000040)) 17:24:13 executing program 0: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 17:24:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5460, 0x0) 17:24:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:24:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x9, 0x5bd, 0x6fe}) [ 137.512596][ T4746] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:24:13 executing program 5: futex(0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 17:24:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) [ 137.739924][ T3664] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 138.120007][ T3664] usb 4-1: New USB device found, idVendor=0586, idProduct=401a, bcdDevice=ac.58 [ 138.129078][ T3664] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.138435][ T3664] usb 4-1: config 0 descriptor?? 17:24:15 executing program 3: socket(0x1e, 0x0, 0x100) 17:24:15 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x100000c, 0xffffffffffffffff) 17:24:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f00000002c0), 0x4) 17:24:15 executing program 2: r0 = socket(0x28, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000340)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @remote}}}}) 17:24:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:15 executing program 1: socket$inet_udplite(0x2, 0xa, 0x88) 17:24:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8919, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:15 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xd8940, 0x0) 17:24:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x30}}, 0x0) 17:24:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000040)=ANY=[]}) 17:24:15 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x7, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 17:24:15 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0xdf07d7748fd80433) 17:24:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, r1, 0xffffffffffffffff, 0x0) 17:24:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}}}) 17:24:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8971, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:15 executing program 5: pipe2(&(0x7f0000001880)={0xffffffffffffffff}, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 17:24:15 executing program 2: add_key$keyring(&(0x7f0000000340), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 17:24:15 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/ipc\x00') 17:24:15 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "46c5543387ad230b02da50fc5815fea44d77aa4be552c318e475c0802e940db3daabac281e8af3da16c6574d932d4bb5fb9c986d0755536e9936808a2ebb943c"}, 0x48, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, &(0x7f0000000300)=""/4096, 0x1000) 17:24:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891e, &(0x7f0000000140)={'gre0\x00', 0x0}) 17:24:15 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x442000, 0x0) 17:24:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 17:24:15 executing program 3: socket$inet_udplite(0x2, 0x10, 0x88) 17:24:15 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe2(&(0x7f0000001880)={0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='\x00', &(0x7f0000000080)='./file0\x00', r1) 17:24:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 17:24:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8941, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:15 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xd80) 17:24:15 executing program 3: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000440)={0x0, r0+10000000}, 0x0) 17:24:15 executing program 2: remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 17:24:15 executing program 1: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 17:24:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x7828, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private}}}}) 17:24:15 executing program 5: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3) 17:24:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x18, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x4}]}, 0x18}}, 0x0) [ 139.374569][ T4813] Zero length message leads to an empty skb [ 139.383177][ T4817] mmap: syz-executor.2 (4817) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:24:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_clone(0x8000200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)="89") ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 17:24:15 executing program 4: syz_clone(0x20a14300, 0x0, 0x0, 0x0, 0x0, 0x0) 17:24:15 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f0000000540)) 17:24:15 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 17:24:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:15 executing program 5: rt_sigsuspend(&(0x7f0000000000), 0x8) 17:24:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'gretap0\x00', 0x0}) 17:24:16 executing program 4: socketpair(0x18, 0x0, 0x20, &(0x7f0000000a00)) 17:24:16 executing program 1: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "223c44e666500e18557a30f77ac60046e0e36da92a5570586f5cf5adf67542c70cc6af052b2a719faa39dba6744eabf6f6899d62a3cf7274006dc1374152c325"}, 0xfffffffffffffee6, 0x0) 17:24:16 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000006c0), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) 17:24:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 17:24:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 17:24:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8921, &(0x7f0000000140)={'gre0\x00', 0x0}) 17:24:16 executing program 2: fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) 17:24:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x2, 0x0) 17:24:16 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={0xffffffffffffffff, 0x0}, 0x20) 17:24:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:16 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:24:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8954, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:16 executing program 4: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000400)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 17:24:16 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0xfffffffffffffff7}, &(0x7f0000000140)={0x0, r0+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x40]}, 0x8}) 17:24:16 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 17:24:16 executing program 1: pipe2(&(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, &(0x7f0000000140)="aa", 0x1) 17:24:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) 17:24:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:16 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f0000000300)) 17:24:16 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_clone(0x8000200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)="89") 17:24:16 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_FALLOCATE, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) 17:24:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setrlimit(0x0, &(0x7f0000000040)={0x1, 0xfffffffffffffffc}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffc}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = syz_open_procfs(r0, &(0x7f0000000180)='net/fib_trie\x00') connect$unix(r5, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) sendfile(r3, r4, 0x0, 0x8000000a) connect$unix(r3, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) r6 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000f00)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000000e00)=[{{&(0x7f0000000840)=@ax25={{0x3, @bcast}, [@netrom, @remote, @remote, @default, @remote, @netrom, @netrom, @bcast]}, 0x80, &(0x7f0000000980)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/10, 0xa}, 0x272f7e1f}], 0x2, 0x2000, &(0x7f0000000f40)={r7, r8+60000000}) 17:24:16 executing program 4: mprotect(&(0x7f0000ff6000/0x5000)=nil, 0x5000, 0x5) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 17:24:16 executing program 0: syz_clone(0x8000200, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)="899d9a4bd3b4201491") 17:24:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@map_idx, @ldst]}, &(0x7f0000000040)='GPL\x00', 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:16 executing program 2: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000340)={0x0, 0x0, 0x3}, &(0x7f0000000380)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}, &(0x7f00000003c0), &(0x7f0000000440)={0x0, r0+10000000}, &(0x7f00000004c0)={&(0x7f0000000480), 0x8}) 17:24:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f0000000140)={'gre0\x00', 0x0}) 17:24:16 executing program 4: syz_open_dev$usbfs(&(0x7f0000000000), 0x7, 0x60040) 17:24:16 executing program 0: syz_clone(0x40001000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:24:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) 17:24:16 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='^\x97]\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) 17:24:16 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/zoneinfo\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) [ 140.610093][ T3664] rtl8150 4-1:0.0: couldn't reset the device [ 140.617520][ T3664] rtl8150: probe of 4-1:0.0 failed with error -5 17:24:16 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000280)='.request_key_auth\x00', 0x0, 0x0) [ 140.660641][ T3664] usb 4-1: USB disconnect, device number 2 17:24:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_getvlan={0x18}, 0x18}}, 0x0) 17:24:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000000c0)=@keyring) 17:24:17 executing program 1: pipe2(&(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, 0x0, 0x0) 17:24:17 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/zoneinfo\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:24:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100)={r0}, &(0x7f0000000280)=ANY=[], 0x0, 0x0) 17:24:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000002540)={0x2268, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x0, 0x76}}}}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x80}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2230, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x105e, 0x0, "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"}, @NL80211_BAND_6GHZ={0x9f, 0x3, "102b385f1fd41d9ba06f237bf597970d90f9bff0c4884651ef99cfcaa244ae87c2f27a80eef935ee3955a804dcbcb89f55a41a2cb56a6c33059d4ab45f572aba39ff1d996da26b75451b65bbd3d806e9886a05cd47ed3bb92afbc8d62d64eda11e7f755cebce385551bd6635531a766fedf59d8e54350d6151abddd95d60c970e082f20fb28a6604b3e3b195c0dd1866624166a602d0d4e1aad435"}, @NL80211_BAND_2GHZ={0x1004, 0x0, "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"}, @NL80211_BAND_2GHZ={0xa1, 0x0, "9dd626de056ee26b49448b763f6f21bd03511ecb1bea803f09102f0e2396d0c4105b198a3d7bf8c74e702b1f4f7c75cdd57caf4c774502d19316cec21a076b1486fdc29692ad73294a0a2dd0188a0e0ce97c641988ece713e0314dfffb0b63f1b67f66d2988663504286c756a4c5f9d3a7a1cfd277a4c91abaf03d5d053972f2d812412efc23c33451f8febf79c5d909a5c073ede7fa2d1a86d45476e9"}, @NL80211_BAND_2GHZ={0x83, 0x0, "c3298e297eb32bd9103f61c07957f3e8f9e47e1410b802aa9eeda8a8f45396c10bb4d0360f1a653ae8b74842bec99a7f12f219f953e9ba4eef5b4a69fccfce75bfc6fe7f3f7f55aaab784e2bd4a8c07c081ec58794229e70a5ae78abf5a107797846aaed257e52ca5a9533302118224546cc96a2eb7b64f575cbc9c633aa4e"}]}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x2268}, 0x1, 0x0, 0x0, 0x20000041}, 0x4040) 17:24:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b1, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:17 executing program 0: socket$inet_udplite(0x2, 0x5, 0x88) 17:24:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000000c0)=@keyring) 17:24:17 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000540)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) 17:24:17 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/zoneinfo\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:24:17 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x1000)=nil, 0x930, 0x0, 0x12, r0, 0x0) 17:24:17 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={[0x400]}, 0x8}) 17:24:17 executing program 5: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000a) 17:24:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 17:24:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000000c0)=@keyring) 17:24:17 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/zoneinfo\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:24:17 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 17:24:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40087602, 0x0) 17:24:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), 0x4) 17:24:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000000c0)=@keyring) 17:24:17 executing program 3: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000440)={0x0, r0+10000000}, &(0x7f00000004c0)={0x0}) 17:24:17 executing program 2: add_key(&(0x7f00000000c0)='trusted\x00', 0x0, &(0x7f0000000140)="cc", 0x1, 0xfffffffffffffffe) 17:24:17 executing program 5: syz_clone(0x40001000, &(0x7f0000000380), 0x0, &(0x7f0000000180), 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYBLOB="0800040044010102"], 0x2c}}, 0x4000000) 17:24:18 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 17:24:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c0000000201010100000000000000000a00000360000280140001"], 0x7c}}, 0x0) 17:24:18 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='itimer_expire\x00', r0}, 0x10) 17:24:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x30, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_FILTER={0x4}, @CTA_MARK={0x8}, @CTA_TUPLE_ORIG={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_LABELS={0x4}]}, 0x30}}, 0x0) 17:24:18 executing program 5: remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0) 17:24:18 executing program 5: add_key(&(0x7f0000000280)='.dead\x00', 0x0, 0x0, 0x0, 0x0) 17:24:18 executing program 4: clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x952}, &(0x7f0000000200)={0x0, r0+10000000}, &(0x7f0000000280)={&(0x7f0000000240)={[0x400]}, 0x8}) 17:24:18 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0, r0+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x40]}, 0x8}) 17:24:18 executing program 1: syz_clone(0x40001000, &(0x7f0000000380)="1b0a158e0998d5d906e80265b09dd576135bdf060ab55e4a382c761be558680e84208781208204a59a2f5bc25b935ac02e0eaefc1b4ae0549869ecca8e59c65885fb41c88cda5fbb74ec573c84a0b24d84bcb477067059a79ee195143859e0e2526cf01439481084eeab6aa5a16611f120fe8c", 0x73, &(0x7f0000000180), &(0x7f0000000240), 0x0) syz_clone(0x10100800, &(0x7f0000000440)="9ea534eaaadfc7c78723532a16d2dd302a6390d35d06abb7cc3534bec8b98606b6310d573ff1895bb59cbfa36395bbe1ddfa9a0a2ba83fc10c4895b686737ea54576753235732b1a75f565431842ff8d253445d4a5948d0c74735ae39fbd13c779", 0x61, &(0x7f00000004c0), &(0x7f0000000500), 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="001a", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32, @ANYBLOB="0800040044010102"], 0x2c}}, 0x4000000) 17:24:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x1c, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) [ 142.396218][ T4971] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 142.410118][ T4971] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 142.436085][ T4971] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:24:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x208000, 0x0) 17:24:18 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00'}, 0x10) 17:24:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, 0x0) [ 142.494895][ T4971] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:24:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c0000000201010100000000000000000a00000360000280140001"], 0x7c}}, 0x0) 17:24:18 executing program 4: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000001880), 0x0) 17:24:18 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x82) 17:24:18 executing program 5: uname(&(0x7f0000000000)=""/32) 17:24:18 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "223c44e666500e18557a30f77ac60046e0e36da92a5570586f5cf5adf67542c70cc6af052b2a719faa39dba6744eabf6f6a09d62a3cf7274006dc1374152c325"}, 0x48, r1) keyctl$unlink(0x9, r0, r1) [ 142.583489][ T5000] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 142.623055][ T5000] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 17:24:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000002540)={0xe8c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x80}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe64, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xe60, 0x0, "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"}]}]}, 0xe8c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4040) [ 142.639240][ T5000] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 142.667950][ T5000] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:24:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:19 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0xb) 17:24:19 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x94440, 0x0) 17:24:19 executing program 1: socket(0x10, 0x0, 0x9) 17:24:19 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_FALLOCATE, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 17:24:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c0000000201010100000000000000000a00000360000280140001"], 0x7c}}, 0x0) 17:24:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000140)={'gre0\x00', 0x0}) 17:24:19 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0}, 0x68) syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) 17:24:19 executing program 1: clock_gettime(0x0, &(0x7f0000000400)={0x0}) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x3}, &(0x7f00000003c0)={0x7}, &(0x7f0000000440)={r0}, &(0x7f00000004c0)={&(0x7f0000000480), 0x8}) 17:24:19 executing program 2: pselect6(0x40, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) 17:24:19 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0xfffffffffffffffc, 0x0) [ 143.271189][ T5018] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 143.293076][ T5018] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 17:24:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}}}) 17:24:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="30000000020901"], 0x30}}, 0x0) 17:24:19 executing program 1: syz_clone(0x40001000, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000240), 0x0) syz_open_procfs$namespace(0x0, 0x0) 17:24:19 executing program 5: syz_open_dev$usbmon(&(0x7f00000006c0), 0x0, 0x0) 17:24:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x3124, 0x1}, 0x48) [ 143.352581][ T5018] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 143.387728][ T5018] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:24:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c0000000201010100000000000000000a00000360000280140001"], 0x7c}}, 0x0) 17:24:19 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x401, 0x0) 17:24:19 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0/1000+10000}) [ 143.410807][ T5037] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:24:19 executing program 3: pipe2(&(0x7f0000001880)={0xffffffffffffffff}, 0x0) read$usbmon(r0, 0x0, 0x0) 17:24:19 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "1833f9809788170a46c1430d8402fd6fea83383b1af46a777e977e1ee28c464e646b05bc9a0e756343b4274e235dcdb25e49b8c6e076786238d9489fdc2fb4e8"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0) [ 143.472732][ T5045] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:24:20 executing program 2: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, r0+10000000}, 0x0) 17:24:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000002500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000024c0)={&(0x7f0000002540)={0x1e84, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_SCAN_SUPP_RATES={0x1e5c, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x105d, 0x0, "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"}, @NL80211_BAND_6GHZ={0x9d, 0x3, "102b385f1fd41d9ba06f237bf597970d90f9bff0c4884651ef99cfcaa244ae87c2f27a80eef935ee3955a804dcbcb89f55a41a2cb56a6c33059d4ab45f572aba39ff1d996da26b75451b65bbd3d806e9886a05cd47ed3bb92afbc8d62d64eda11e7f755cebce385551bd6635531a766fedf59d8e54350d6151abddd95d60c970e082f20fb28a6604b3e3b195c0dd1866624166a602d0d4e1aa"}, @NL80211_BAND_2GHZ={0xd55, 0x0, "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"}]}]}, 0x1e84}}, 0x0) 17:24:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'tunl0\x00', 0x0}) 17:24:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8906, 0x0) 17:24:20 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "1833f9809788170a46c1430d8402fd6fea83383b1af46a777e977e1ee28c464e646b05bc9a0e756343b4274e235dcdb25e49b8c6e076786238d9489fdc2fb4e8"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0) 17:24:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map_idx]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x34, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x4}, @CTA_FILTER={0x4}, @CTA_MARK={0x8}, @CTA_TUPLE_ORIG={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_LABELS={0x4}]}, 0x34}}, 0x0) 17:24:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 17:24:20 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000540)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) clock_gettime(0x0, &(0x7f0000000500)) 17:24:20 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "1833f9809788170a46c1430d8402fd6fea83383b1af46a777e977e1ee28c464e646b05bc9a0e756343b4274e235dcdb25e49b8c6e076786238d9489fdc2fb4e8"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0) 17:24:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8902, 0x0) 17:24:20 executing program 3: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 17:24:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000020105000000000000000024540a"], 0x1c}}, 0x0) 17:24:21 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) clock_getres(0x3, &(0x7f0000000080)) 17:24:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:21 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "1833f9809788170a46c1430d8402fd6fea83383b1af46a777e977e1ee28c464e646b05bc9a0e756343b4274e235dcdb25e49b8c6e076786238d9489fdc2fb4e8"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0) 17:24:21 executing program 3: keyctl$chown(0x4, 0x0, 0xee01, 0xffffffffffffffff) 17:24:21 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 17:24:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000006991e"], 0x1c}}, 0x0) 17:24:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8990, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x20) 17:24:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB='gre2\x00'/16, @ANYRES32=0x0, @ANYBLOB="0007000700c000000000e5214d"]}) 17:24:21 executing program 4: pipe2(&(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x8000000) 17:24:21 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fspick(r0, &(0x7f0000000140)='./file0\x00', 0x0) 17:24:21 executing program 2: futex(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0) 17:24:21 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7, 0x10, r0, 0x0) 17:24:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x20) 17:24:21 executing program 1: r0 = socket(0x11, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 17:24:21 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000940)='ns/time_for_children\x00') 17:24:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 17:24:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000000a) connect$unix(r3, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 17:24:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x20) 17:24:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:21 executing program 5: pipe2(0x0, 0x80) 17:24:21 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000001840)='/proc/cgroups\x00', 0x0, 0x0) 17:24:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x20) [ 145.084077][ T5121] batman_adv: batadv0: Interface deactivated: batadv_slave_1 17:24:22 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) 17:24:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:22 executing program 5: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000540), 0x0, 0x0, 0x0) 17:24:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:22 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000000a) connect$unix(r3, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 17:24:22 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0}, 0x68) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x470001, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) 17:24:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'syztnl1\x00', 0x0}) [ 145.870804][ T5135] batadv_slave_1: mtu less than device minimum 17:24:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000002540)={0x2200, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x80}, @NL80211_ATTR_SCAN_SUPP_RATES={0x21d8, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x105e, 0x0, "5f887340d76badf7b728f374139f56cb0d5ba080102a398bd4b734fc13c661d140eaa38d87cef41b2cf054d895918f1d601ac7ce9a3d56818b04e0c6af8fc066da8ce04061870a66d42c93bed125891e2c1ee1035000dbd5bff495065728d1fcd97b56e2f68f40007eabf7026b37a9c348cfc412e6e893b5dd90e0c49083e3cf686db1a45b5a131b48272c369a05231ffbae187b2df08d22a77832d71a1cf9296c8a7d29b053adccaff090abe844ad48d563b1fde519e3cf3ac67db1fb47e88405b4f1db8403cdf29318242b9ba718aa2fa9cac1f26d5c151614cade999442199623e1f21cc4651d902e2842ce200c06c9bfab2b3eda4a771e3a03f0f2670c32920f615b54ba1025f40f24bd82be38f40ebd79445b6c73edec698e8c58399375d58b7cb4614b4e1e42d8f34091760732236dc8ecd25d9cc4c713b99a78cbd9a72f9b4e3611ffd0be1be61e747a2cd520690356224cb6a9a89b629f2ade1fe886249fbd1cf1463bf55b7688931d50fb2877e2f17fd4ec3b8ca1021ddc4e2c0d799f6534824be1450766d4433a4a614a20d4bc98fe8af6d940128d3e478409d43d3ddc189f90597fcb7a02d8a7bea2c9386ca97f031916768aca17dc146e83c0d90bec1fcda493ad977708f8d47c17eeb8ad25f7d7c2bbfb20c0b5669de8721d8e6e0b0144dda3625d91bfe429013f81eb30272f91d258cf8d595af5f9d736497897bb4342ca2e20f697d9f9c517fd22b8e36d0958799e729f50dd51dff1e8ae16aab11d5e881462c4039f7fd7f2668d4b2f75f01a78db309aa2732b971fb52e583f2588ec71894d7877df2389bcd19b53b503d99b5e4101e49a7496f5eddeef35a8dd442e8df9ae60d08fd6b2c934ebf6e1c520cd472bd10fac8f729b5a7f213c121b70784dc807677df5dbb36edd4a6e946734cebfa262d00c479bf2c90ac825adb4fcfa85955cad6da54c0f6d0d27005b1fe0689f6b2e3ebf0f092fcf909ea3b3c38c76925a17f536c119484b184709a8cfff06b538488b2858cd885760e756265eca5331d6d64447edeb01a20b91183c87862f356bc60ad5c397fe45fb68ee76ae50dfe57f257f7ee906dd3d847f1edc49b9285baefe5abd158af40d0081276cd4488d5b469006b87508ed860993ddc0747310cce52a79d9ce7d186c357f246e10670ddfddf8c1c9cab5f9b72cbbf817eb51c6c6bc016bb27bcf15f0c9042d63175f2e566f67f5f4bf3118b425d3fef222219f9b01e79bca5f1b2eeb5caac0815e798218954914e79fd0031162b244a9da0843d6e98dcf7a3690547f47847909e29e45ce90617db72abb151f9f2b312803d749b02f3df80f0ccf2a2f56944ba0183bd2afda6089b448a3267fcbb81686a5426062cee6b8f8549e67745992e76edd524be7fb40af5f6b9217eaa280bb13bf5c544a0a17e9d186356f0b7749cff554261788b436400cad6a55a00e33d598f5b26af65c0aef975afe7560fe5e8a0bfb165dbc09467663b5e9070cfbb82f4d64ab0b49576651bb1f13f160a49801e9c1b950b42f42bb38bdf77f58ee21b04b9da23965af6a511cbec38d3000a553b35b2d1bf4e6b39945ab41e7121381e79b6d6fd8ccc80eb8d3459e2201623c7daf1081aab4fdc5eb3a49370e9479a8d9367279f15d4930ec871236efb840baf26a31c779cc246204ae9ebf4d251a9b3a7ce27efd87d074fbf14e20a8f40ed5d30f6d3265425f900e87e5bf995f1a4c7610c0e683fd81ea0d1927e3fda6a007cb31f61e90296a3663aed4070c45bec7264ea3ac12ed49cc4cf6fb5e5c22b2c72d700fb9e2eaa6b8858e1d96a27d3378a5efd5bdc682b7f3f54f16dc3ae53fb2e698246c45c40d5240b1b0a3498da80707590a02cc9505946ece303e4167f352df8d17b8dde11f9bae3ea721b6fdf2bcd5896ff1eebb7a39187fd0bb3d7ac0dd975f9c7c87b98a2fe93b239b0112b01f819c6c8489caf34070aed0a04ee7943beebbe3fbca1f5dcf214e8fde779fb9b861a444149d16ea9d7f58ce560bf9b63d0ced1c7438d2ddbbf78d36cd90147f7db3b0162a47ff51dc10d46ceec668ba2366d4cec70cc7f6310ccd662afa5a6ea314abf609dbced58a42fe184795d2ace92bf56058e5b1a53939f47ab639b19a3f288654ca38d108ece97aa24ec78477b1107dfc4de4f03148586912279fc7925e48c5f8127f38d3a9316da1e341a83ef33d5c069e55388cda85ce13abc64a944f1817a3208f76e4ac55e9c8d6b4f4da614828e3e8af659eea6c02e8f9086c3473172c2d46c1b12aaf8679a2f1bb46c5ea265b4cad96758d110673e4c37ac6443998fcff713a2a7db3ca40931069a42698d7ac49a0c3885367ef442285ae8be641cc94c8c59628beaa73d57dd29ab05cb138b99265c5e9b48cd7e50839a828b77acb3deec1c7ec2d0bd7ec74e966d5bfc065c6c49811e36cc0b5dd9d7ba699ae594667370a45bcd878dbc0cb2c1535a3a5b2a9249ee311414e7ca04848331ce4e3d9e4361a4a50e36db30618dcbbe74f5a8c4ea0ef04b4b487e9704b174ab9d2985a058cd121f45d63ad9bc8a23626ad51f8a7df458890d9a4ada5ee8cf05acf22f0e3fd0e69872eaa6aaf394a0f751f9c5b5ed66a46dd1990be43329422aaef38bd6adbab16207557cc56a9a07e978aca159560a5ecb187e876093196e70b5ca2240b9bfe942e9af957cb8036032b77e78326a4077894357f7f6045277f38d465d93fa09c8051a00b45d164bd34ec3207f7c986859b1f98af992e50b7ea1a8017eeb27a6ffd24853114906f3723e34b537bdded0d426459b294a1e0b55a15a55f0f4c5bff87cdc7678bd43a6c42d475e27d73fc760736dffac66b9f42cbcfee0549f6bec1b5ceafc1a74bf75341e959f1d0f5596eed280cdbfaead4a9f03b65030ba378e8ef5591c45c565f118005dc396d28cd99991725693114c6c3fca4cac2fdeeb1ba135e1b1ba3c6ec835e9d44fb17503ce2bf0fc1689fe46672fba9b44823b0280e3b4fca020b6192fa199a5c00b6bab7bf9b4768cec1de7e486711f6d28f0ea7dfbdaadb2e5517ed723e25fe99fe2baaf03620091fc86a764780987a90ff2646337d5c418b684836f91c59991d8dbd274f011e3b0d0d2dca6d2a685f493325104837c5cf1f293c1f0bfdaf04a6733a6011e58b368ba4f854eafe671de3507b4f2837bf1724f227b2495980ad7d0c59ed1f88da35b6acad5ae8f7281642764638929fc6e152cf433d3af2288126bfdc5c83aa695a87a6b0849f7cf964242fbeb6215b1b33e3c76ed43b7eaffccacacf3c8acb5b1646a2f9d105aa2f5e23a1a43312567190012afc41dbf9a04a7c6b218d94cc54ad97bceb0e1f9f43801de04d6b8733a27c756fb8c1215a4a044096c3a02cc3efd7b4735678ddb3eb33b605428bd8b3f8ab166a8a81b56f1563ee7a6f533070974f89d343a4decd0e47ef7dfc39147865cb74cf02b585bc9f35d6eed5908c1196edffce9bdd59a40c92578769683d7077760864b6cd4904b43375de94cbfcf9beae46295bd207165a5229b20f39f43f7f858d57252e5815754fa009f582c7bd6d3f9784374f31812de687bcacf56d7028e57a87106a8ed42a2f0e0cfdccd3b238767a8120fb2854724070d83a4b59a8309a6f1816e8a883c74ce0021cccf985b5cdc885a8242e50240f0b1725cec35792c3a11bdc6614da2011dc969d1b3b48356c566cca3e0cabe7a6947329e342627b1555e2b33f5009f935511339bc58af3f7d775f4361b15cbf4d0fe40fac8f8254b4330ad267f9e29025a0dfd2db24f0d962dc2b304e7d5a39d760dc2b2a668e8bb2f250bfc7027c11095f40b9dff9233acd6a593574b02f70e7588617e4ccdcdc99f8606195f6f4000c48113e290385d84537e6e3ff355bfa87c383867389a7d5ed045d17cd102c14f451545c006f15499f4ef8cd6caff090064ec74f280024fef8a7dfba316c8a1b4a7344e3fbf68bac36f3a7527d95f6347363331c4604998258a0b7a12bf8d85818b4ab394b30e5dfbc3e686c00e60fa1aa9d5b514503b99dd9bff038f17daffda21c640445569e8d496f4f75c55e3cf0628823cf30ba012a883b9aaa0430342c0d6570cfad8eabbd02bb056753bb496d1e6410ca5a1773e32345e6337ee061588a17df209a78eb989b572cdcd8122841b3c64412e5319680da8dd86c0b471ea5b643816abff6bb3b226fdd5fdf6745fc2feaacab41129ca0af3d221a56cefa33b17e1b2643a7bcb3900c4ed93e49e227b7128a9c17ddfc30efafc267986e4bbee90132d6b6e420f65fc14802f59b1f7403724d8d7078d4e0bd6e50ad53294f2567f42457dc3a9711fdc742bc14d5781d72d2ddac216c6d02b49aaa759c82492aa952f7fe1940c348c882fb89a842532a81cbc3e42d8bb06a6c136497c4165b5e41b492de190271f8345df7406973ab95845ec85a71b67f8307d080ba0399886cfe6e86efa3e2f377a5095c95d259a3759de69fbc2956be462d1bd2ed0fd683964d2080dcc3e0cc40aca8ee0a62cf047164a13dade4f20bae3ab63393f1b2323a1d4a63604d2e6702d647581779b72ec439296d65ac2272d09105231dafe8607a4d42236904f1511a170f8084cbb38d4743968ec8b6c6fc71e69bdeb6d220d907c896e566c107b65f0c1adf10e5f3a8231ec62c5c3d456fd3e8b0810f0471ac29d3432c2c8694b2a24b16a4c45d839a377ded0b0824b81630095e28d8b208d68465841106b0a644b3399b7da9aaf77dd1ed2cd86b87c016b04c2699c89ad557487cd527c35443d44fb865e1d046b5a661ad0804bbde3d0069a0131828acf48ef609c942c450fd62b577ae23fe4ffacdfccf328accf33c644b175cab878eaab1bc29481feaec0e357a859587d2d31f772e33a972c6e07d7da5009de1df8711cda68dc8a58204827f541e892cf8f12da394c34019931a4f58f03e70f15c48aee43c29a9f81af358e0758c966c76d9f9567edf5d0d7e8178d4755ffd42ff642d0b185f22b62940a15f98c81378b7c8fb628dcd0da9ca97588891ede587eb5704985e66a030ec52f8819242c60f60764a6edc1380ef6d3f233462df6e31fb9358b74cb599144fb0e16ba73c5838662195308d97ef2128e3add63462fc031618f5b566d21f038f4fa7b7757194288f63b9495abac963983b292391be081335fa95da0d56d160e0f5754efe30e3d02cfe251101c8e6766330beff164f2123bf809924774fc730a40db6852dce12e553c9e1d53387ec2c4d769d78a28de92c4be92f7eb9e2c6878bc85176b203f7dd4a5332a7520555221738840686259f442f92799aa2034930bc760ec7fdf99a05c4b5eb238122c9652271b29e0d905e837c4d5c90a39f603ad15f4db9811e4d08a4ce699e6fb99cd09b1b4c50994ffca6696afb357fd7316df7f8ff5b5fd845fc00a286c8d187d306dc0ec4c8129765e3be49d7c5bc1f37e9f45e903d4c7160f2fdae21a0fae24462ca16ad5252421b0f0b87fb9cf8247c55e230990de34f420ce809c018d42cff7b40d4bf7a9f25f2a32c0110e21d9ee6f6ea2deecc6fa862cd71b894cc58fb62da85990ca6585d59bb8335d5aa7685d9ec260a757239b2cdcbceb6fd6a11a32733b8642367d15367db8028202a5109afaf81914aec30076eba73018f912bc2e78166c8c9ba16c51b1f8a3ee129b01b471a73149b397d35489d932960756ad48d1624f9db5adf5aa522936f67a84cca42b45231a62c24a31731579bc58ac34c12261a4edcf3b934ed8e1af95e57f58dffdfaa182976ff6ff6dac7e84c2f67d84b061c1fe2628c62300e553d18af811ed2a18cd815fae4fb2e9734ead0f029c8a8d96d5e1d128c0438e0a6da044f3b97a8140abf0375a8ceb1a51e9cbcf2c419be6afce97b383f3a4d7f6abc"}, @NL80211_BAND_6GHZ={0x9f, 0x3, "102b385f1fd41d9ba06f237bf597970d90f9bff0c4884651ef99cfcaa244ae87c2f27a80eef935ee3955a804dcbcb89f55a41a2cb56a6c33059d4ab45f572aba39ff1d996da26b75451b65bbd3d806e9886a05cd47ed3bb92afbc8d62d64eda11e7f755cebce385551bd6635531a766fedf59d8e54350d6151abddd95d60c970e082f20fb28a6604b3e3b195c0dd1866624166a602d0d4e1aad435"}, @NL80211_BAND_2GHZ={0x1000, 0x0, "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"}, @NL80211_BAND_2GHZ={0x51, 0x0, "9dd626de056ee26b49448b763f6f21bd03511ecb1bea803f09102f0e2396d0c4105b198a3d7bf8c74e702b1f4f7c75cdd57caf4c774502d19316cec21a076b1486fdc29692ad73294a0a2dd018"}, @NL80211_BAND_2GHZ={0x7d, 0x0, "c3298e297eb32bd9103f61c07957f3e8f9e47e1410b802aa9eeda8a8f45396c10bb4d0360f1a653ae8b74842bec99a7f12f219f953e9ba4eef5b4a69fccfce75bfc6fe7f3f7f55aaab784e2bd4a8c07c081ec58794229e70a5ae78abf5a107797846aaed257e52ca5a9533302118224546cc96a2eb7b64f575"}]}]}, 0x2200}, 0x1, 0x0, 0x0, 0x20000041}, 0x4040) 17:24:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8948, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:22 executing program 2: request_key(&(0x7f00000001c0)='.request_key_auth\x00', 0x0, 0x0, 0x0) 17:24:22 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000780)={&(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) 17:24:22 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x470001, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) 17:24:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:22 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "1833f9809788170a46c1430d8402fd6fea83383b1af46a777e977e1ee28c464e646b05bc9a0e756343b4274e235dcdb25e49b8c6e076786238d9489fdc2fb4e8"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0) add_key$fscrypt_v1(&(0x7f0000000340), 0x0, 0x0, 0x0, r0) 17:24:22 executing program 5: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x60040) 17:24:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000000a) connect$unix(r3, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 17:24:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40086602, 0x0) 17:24:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 17:24:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000011c0), 0x10}, 0x80) 17:24:23 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000540), &(0x7f0000000580)={'enc=', 'oaep', ' hash=', {'streebog256-generic\x00'}}, 0x0, 0x0) 17:24:23 executing program 0: socket$inet_udplite(0x2c, 0x2, 0x88) 17:24:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, &(0x7f0000000140)={'gre0\x00', 0x0}) 17:24:23 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0xfffffffffffffff7}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x40]}, 0x8}) 17:24:23 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0+10000000}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 17:24:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) 17:24:23 executing program 5: syz_clone(0x40001000, &(0x7f0000000380), 0x0, &(0x7f0000000180), 0x0, 0x0) 17:24:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000000a) connect$unix(r3, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 17:24:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000001c0)={0xfffffffffffffffe, 0x0, 0x0}, 0x0) 17:24:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:23 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 17:24:23 executing program 5: rt_sigsuspend(&(0x7f0000000000)={[0xf1]}, 0x8) 17:24:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a3, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:24 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0xffffffffffffffff, 0x218040) 17:24:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 17:24:24 executing program 0: ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) 17:24:24 executing program 4: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000340)={0x0, 0x0, 0x3, 0xe8}, &(0x7f0000000380)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f00000003c0)={0x7}, &(0x7f0000000440)={r0, r1+10000000}, &(0x7f00000004c0)={&(0x7f0000000480), 0x8}) 17:24:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 17:24:24 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 17:24:24 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000300)='blacklist\x00', 0x0, 0x0) 17:24:24 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0x10000)=nil, &(0x7f0000ff7000/0x1000)=nil, 0x0}, 0x68) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 17:24:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 17:24:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x14}, 0x14}}, 0x40040) 17:24:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:24 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x400]}, 0x8}) 17:24:24 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000017c0)='\x8c+)\x00', &(0x7f0000001800)='++\'\x00', 0x0) 17:24:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 17:24:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40049409, 0x0) 17:24:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:24 executing program 1: request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0) 17:24:24 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 17:24:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8955, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000)={r0}, &(0x7f0000000080)={'enc=', 'raw', ' hash=', {'sha224-arm64\x00'}}, 0x0, 0x0) 17:24:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000140)) 17:24:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst]}, &(0x7f0000000040)='GPL\x00', 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x67) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0x915, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x2}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) 17:24:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891a, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 17:24:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, 0x0, 0x9}) 17:24:25 executing program 0: add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000380)="00be", 0x2, 0xfffffffffffffffc) 17:24:25 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000b40)={0xffffffffffffffff}, 0x4) 17:24:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000340)) 17:24:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{}]}, 0x10) [ 148.804941][ T5252] __nla_validate_parse: 4 callbacks suppressed [ 148.804959][ T5252] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:24:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000ec0), 0xffffffffffffffff) 17:24:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 17:24:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000100)) 17:24:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 17:24:25 executing program 3: r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=',', 0x1, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) 17:24:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) 17:24:25 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 17:24:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x9a, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbb1114bbaaaaaaaaaabb86dd6020a34c00641100fe8000000000000000000000000000bbff02000000000000000000000000000100000e22006490"], 0x0) 17:24:25 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 17:24:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0xc020660b, 0x0) 17:24:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000040)="91f8a8954399eb1bb3b6cdb420adedf38b7330e64e1cf1d40ef0e6481e5596289c042687fee9fa18efb1eff5fedb5243aec6b7431856a66aad5a9fbd00739c993876440ecb0481a1c988ea7458a2612115cb421c7a42f26be24d68ed85bbbdfac59039f8011c24227a950ac22753664df4fe883887909af046d1b367593f303f2c2fabdcf0f9e9267f24e090d87c7822897de0db1389746692e3ac546d2d02e6bee5cb0feeac130b33adf4adccb9555bccec853896bd73f096cc86475dea2211f65087d6ab724f8863ddfc2776e96aff75d95cbd6ebd73bc942dab8c47dc58f33567cd737f0a12d5a524ea11", 0xec}, {&(0x7f0000000140)="ff9d0b13218b5842ced55627acb4f219c98ae2da8b8c26177a62d353e5c240633c0e19d6ce41400a2ee7348751d182fdda8fa484fdefdf04502543fb0e13a1c122dea193863f4b4be5abe7c2d0b6c8f9ecb9267c62dcfacdc45a2179d352f808e6e396453b0b2a4748e93fa20cf9808d5611380bd1c75e460815fded3d19b6be42e0e2f8744134d2310e22a2bd41b1e0ba48fe40c06496be496ff4416abd6c61567c9eb85d49dbbc78ad627059bd6a", 0xfffffffffffffe04}, {&(0x7f0000000200)="9ceb2d68a526a20753dae3fa1646347afe07c13fea856491b7129cd59b76a42155f15f3c505ed64a2420e1815fa4e962df704b19ef43c9ef4dd7b76c3bb7da84affff3d8e0a876744a2334020619c8755a8b62707fc84b791d943cda90a025296d546011c0dd0006f1c0205c46ff9eb442bd481507b56753b24e2cdf75ce6b3e06f6776063caffc9ea", 0x89}, {&(0x7f00000002c0)="ee5d06ac4db0fa8d08575fc11a167bb4e71c28ee13142b8889044289565df9b7aeba18fa1adaafca7646e5a6ad11c766c0e499df8b2c88d5f645fbffb7f4c2bae77319c9411e5aedb83255f9fb450c93b0df5b460769f65e3c4cc1", 0x5b}, {&(0x7f0000000340)="a19993f58f81004159170b006ca40eb242dd5a059acdc1ad8361cb7d850097d7c9fb1e8cdcedccb8656f5a1109ef7041609fb8110cc5b3f609de640d00f99c7a39f03ce86ba2aa8e78efd741a5a8fd8b7a20b19fd0180dbb60440215c3eecfdeaf34e55d4058658b137d4d463b59219f916204edd7ad406a790e848afcf96eca60f52fec6c11afa6ea1e85b174cd8c391e0a7e57f5ef3b1868ba658f18444fd9c4164a7443459bc36435d31f5f2c75777db1b4e1936d79c13005a0ddfd83ac2cfc4264e7ba340134a083ca58da99b00312ebd17844fbd5a567d5e2f1a9b9fa93d308c9fcf3b2b55a6dc9e0252d2f8608c545b8c203bd4d3f0e39f2095899f40959ae54d2bdfcda8da842a921f8a9a5cfce6a927faeb5fd621d53e5cf5b8d1de2053ae641e93012fdb8aea91366c5a3a4d04989759d15f89d7fc4b6632606ddae5b175efaf1eebd28383db0951c239c5abbebd1f73069e36bf20eae21b09aea6849e781071c6fd06a053b017ac3265f289b1afb07e6dc4392f3b8a3ef4e8f34059aa7a83967d6b502a96494e91cb40c0ba0fc6cd30dc1020ee33b7d5cfb98ed6dba7eae67b9d55f873257fe2f7e651b0746ffce24f9f3448f9c45dd4994a950a97984ca7c57edf8db32afceec571a17e8068ce28910288862466061cb5fcb5ad05f58ea6f2c86b81dbb6e8b49455b07267349d6353af9a92dbad093dfee18665b64b4a2be6e516e48cd179151ca73b070be41cb7cc0d11105153247ecaa4f069f867d24ab7ac990ad2d9499ca76089fe548c51e8020745d9ad2aff4a4121db9655fb8bda23edf34538a37f60c5d214ce9410bf7b941f858b486748a71781a3b3ef44fe0607930ab3c82fd0f1ac5bf4c2c46a4ec1bd5dd1c54ccd1b8867b5afd2824baa6d8f4b395a9024ec9acdfbed095a552b8b5fe1bcdbee00e7295e2b92f46fbdde4d776b74f7bfeba7c2205f824688e6b1d7e7fc791bfcb346dc11d4e43cb3b2b5d0f7c5e7f570cea8c19a3b549e10c7e71a22a985772eab63acae5c5e477dd35784f9bbfce7380cc11d598eb0578dbddb0e05e679f21d720fea48d9435cb3dbebe1a7ad5bd0e628ef0f20c648fe40c1896362ce8129f4e6df58ed4769facb3222885b1c205b189e08b22855b53188a57f568a64f6ff7830f854383709c73ed12c11233d5cfca63b2d421d399267eaa177ac1608c1e428d7d404fa5522ba59895deb5b61b8501f73095831a1dea0aa886cf8f167692c98f68cd6aa8e3a151662ce5d54ce7dad40275e41f4c1effce72ae2f43eeed50146db9b1efb3bc6c2cad034daaa3bc4305fc90a38eb87f13eb31ccd415415922418aaddc2dbdef616e4f10733aed503296fbccae30e77c77dfe5373244ecc0f1730fb0dadaa8d7bbe389b4b7d978df9a01d77f9f567ff2d08473490986109eceb2affe280c6e8659bff789456ab6beeed179d5507c0aa99c7bcb0ce2b70ebe64595440d7849c5c0e0868d795ed2325c4444f1c594ca9ec5ea53996ac39ad39244c11eaabeaeee02cb27075c721ee5f6c2b660e58ca9f8a9710bcc448fc0bdc03899bf692c3393af48b324dd5e912ced5eb5a1fce0bc256c2e9e663119e86c7219b333f1c40d221bc7188cc324958a624c05d2932437347c8ea1785ac064aa982ad84f61af73d05845e8630516e222240db4b64c50f11ffa6ad37a4bc8fa3fb70ca7986021ba9f4bd073a112d4d45ec96a53f9ac7a1ec091ca7123c2b491709a4ff67b4532a8be5a59c998b0f27f78169f4c1d85cb999786d6035426ab6f4459e7a0f4914820fae38cb615821803d601acc6d2c202d0592eee72b1407c532477dba05e6966dca4d74d7a7281b5f168d167144e0597b3ae53d1a87da79bf857b98affb89e73f128d643cdbb2e547f97cada51823c044d6f3580790215626898e81434b64b2e65fd456d5ce7adfc2d1c8ea65178be99e27c91e01a4c98402d1246e23584faea3816102750c0fe8c2608c78aa7bbf62a29b253947c97d34d998c89ea7cfe36cb6b410bab6fcd897dfdc1973e5605818ed9064832e7501f1b1fb4164cd588cb46a613ca53f43155a72aa29fc68fb0f091d3993ff658e09a043c4d8b6250d0c0570848e5b82d3f8127830f2dea7754cd4a0488bb3174ac9cffe144895d7ad73c8107606a41a6383ec0e72384a9a0bb2d7cd0223996998366d62da60a2a4794959dd1d66003ef89f4ef51564de7987b4177eea422d5a0eda6c071f080025211ebb0153f5c8c7cf3eb3f19f207c6f2e9ae06631e211d886e438f6e6c72f5da3402f2eca2fb34f90d58b0ce4785ffa189ce1bd90fc5022e1b132ed8136223ea6ef0f85fa35d286d839b6a7279669bd3fb29c578fe0063c0bb84896fc85d88a9426a95082c7d8aabd919f233804f305b528ae0c414b21777b45d4a3bcdfa30fdcf21b522785efb67c4bea0480d12cbfec279776c123268ca255b4e039ccc430a7174fdc3ff6058731c052f9eae898134f3f5078b84d78730880fe5c21b39f629e8f4311a5cce93a489b38f2205523e13b7282d9101db4dcbf20129009e303c3200ece81c2bf2bd47bc684b34f7006e13e41ea46e7390d137a24e866ffba64462edbdea2638fdec7e61e01648888fcc1fe7ed8547ac056fe0939f5a7373d9b8bb9431df01469ae7330a764765700949c89c46e35c1b917de64989bbd54623365e0af09ac0a04d3f74bfc10497b98a8671fff6b496b384f596052f93c23bf45644726f1aee4f31ce2eef1004113aa2af0ad556b8044dbce69cc13b729b1ba483e69680e0ee09721eff25a08a66ca745bb9ac691421b4687937f004ebc28eef4850e9acb19d8c399329c8b17156db2763fef09b9eb02783ece056699ebc1889068f6bcf604897204754ba060da76959900bbb67dd47529fb5f3b394d343485227c6eefdde316b65cf7f21992bdb9064bfed22a2b0814c124badd1c09498c059613ee44b26fd443bce10b8c9c1959de62d992027b272d16a72890b51c16ac1e60aa35c68f4e5b1edab981f64767df81d8a63e91111f14aed347a99e0a3fd7f9a40ee5e3a18c9bc1f70f7db38db12232dcba1af82df3ee385ee2d2b8042f527bbeca85da01be3f33001e981343995d9f2f74ff278d2390f6cba3c626e7e6094207ce31dd8335b0f72b5f3f57209ba211b460db4b259f0a30ba02a024488add8ee6ebabaa4c8b78edcc5fcd36a8755292ac3438aaf25bf9dfffa5ebe422149a453c0b66995a3bb2db23fb5fa589d2efb48d4690a5c83750aae980ba20431cb91aa475f2d609a55a65e077ab263dce0561440fa406669e063c42fe4ca7f9cc897d37f31522076afe1a49567a3015f4312518e5533ebc6abd4cb6c56109e9bdccf8410069d61421f31751efc4c9a83c6bd0ff9b1db7a09f6b0ffb99d99386514be245f8b50d12d3df3f824e0d2e5259afdddbe34fd02a89c6a8d47233661a8d6c87780a96f99a9183ccff4400d41c8db84e3dbc495d2f7b7e953209588dbb7ad7f82be8b71c18a18d3f6afc4b2b9d3ee69dde91929f1245eec7d68ff7da1574fed5769510e4f830a3dd2805ffb16ec32286f605eb16f3b7c4c8462db1c773cb3597f6f35b2a58d64e16c1ee96eb2635bfc535e960d1199e168144ef0e17ce3b8c37f3f7ae9fb3a9cf719adbdbc2c7b0c3fed53f3c831924ebe1f96078f9e266bdfae652aa701f3e62a06fde8a64bc677effbd27fdce0d09e33de84fbd141bd77dc18d0fa2494246dcc2c10266c1e4605365f9fcb7e6ab8a4aee778d2912fddcc28e4d6e8bfa9ab655c807edb36c503f5897e01823e115279504fa5f6a1777de5f45f0c9270240fecd828ae0fed07f736bce600b0d1220c8a72af590fa1debc8ab18f97283d8ac8b9a594fb3009ff59afcaf9f6a79c83c2c4f6086149a556a74388babc474342bad06e6d75343858b38a7da90918d3ed8e66902bffbbd03e0c03fe0507be0ecd433ebc4e6de40f560d06b640bf51be84de9cd1ab987157ed12f77c69367c7e407c99541e083472fb3714c4198ce43d43ebdda89733a00234ca53fa9ea80e9880f9211b841c696206e35f8692e1ffd9ccb181d62455ac3ac7957acbb0b23c1580ac0e4073848f446e70b8b0b071eb56a8193f0c6427c23a9de9d7af8dbebd3c08c05ef2a6622b367e0033d069df174f299a1f398c75394ad38dabd8f8bf63a2a4c1441df5a7490800ba904782b4407e46cfd4b8348ebeae88e4b6cadcfcae2213313e0f919b95aa35a5698abb416292478189a95f3284786f1407d42a854788c9c1b6cd2af9442edaf1a51136ffb949ebdf256db580bba5e13f7bf20e5278a28cf5bb36847c0cfda90990f7c9d9ad9106753c81dce3f6cfc7037c9974dc312338adb29371705b3b2bdb7cd56582606d929f6916bd1d85d5da3b146c3d6a9b33b05e29b028f73ec6ee76e2b35afd596dd40d45a58e5f38e0aeca3cdef5d8a4955731a2fde50db45e9e1381de2a56bf5dbf6204129f7475fc38274437f03b6bd681350048ba21e3eea5aa19c4f37176fede577e6e88adf1b96cd9dfd245847619330fc41637751b75114b7da7ab688c4483430512a2e1789ac57886a9288cd8d4a2b49c00d86aeadce48e1b065a987b18dac7d02578643cc57801ce4e6194011c4dbcee0a183a69598c649d75e5acb358db3321f66321aabb9cc0f5f42dc97fdd49d8a74e0bc57db39d17fc6202bf239aaf17785a8f942debaa33cb208ef2173859b02ad17d1cfdf61966de76802c78c4f60da3baf4bb25b1e27f543781acd5a32862fdc69bf155ee9954a8cd65464e78b226fe55bfe4d76cc2f264f7cb08fc16b102b99413726e8eeda5808d9e47872973f4034e9666659171959ffb0496c4ffca48c6222ac3f761334ceb5dc4e468bfb26edda78c6a3418b90994b86d0209f7f7ff72f27af21008accc6072c4455e42cac4e5f86be3afe31a8c072e59d78e0ce0819378a72225e71b7e39472b03d370edd1c100389a9588b6cc2d98b517d483d939ba869793aaaac5bbe2282d78d32ab65ce66a7f51854ce7283d8625495f681a2f4117adbc29ab762d0878a86e47c6ad2e90ebdcca63f69843d2c95ea0e146cbed1709f6253e638113ce7661f1845eb9d3698a1401856d0a114af8fbd7a53296bcdacea448e9f0a387908b274ae6c1824dc0b3475797371e0556a71fddf8cb7e6d5d72c1bce2707663ea3ec178a9f29bfd8496880a3225926a3ef559cf7acfd7268784cee1a1817cee6b057d6504578f336f834fb0a9c1ac47a928c86018191dec1f069ebb21229fabbcefa5c67fde054d94f141b3d2bec2e99b564b68dab5746db2daf620424e069c5a317509353d7ef4a422fd2d2e6e0e5fb6397296da64b5fe2a7b221c894b22d091210a3c16a2db57983324995d1784a58e37bca392163a7a732def9ad6968854cfd8feb18de2ab2f41e4092656ff240cd620f57142ea7b392f6946b7974884b35a2d51d9b9cc0eac128f7e22eab6655f62200a731dd20b97dd71c48d6b01c1979720a5bf208065b8b34de05ef486b1a97bbe549718309a399bdc78b51b344f0a675966437897e2e6c7ed16ffa89cb431847920d8a0f3b2c6cf01a375f04b8c60d0cf11c28460dd7ae18c4fe49383f0c125eca243183cba8cfa0b84959f332645151e7f06d8da300c31cefb7627e415049387f8a1dd20d0bee1a873a032c064537729add2924eb977bc59416bc1b3d396976ed83a090f764526cef6e48e51aaf9bd8b1ddb569cc39395b6d556353244b788fe2314340e924e5a1335449", 0x1000}], 0x5, &(0x7f00000013c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast}}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x80}, 0x0) 17:24:25 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000040)='keyring\x00') 17:24:25 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=',', 0x1, r1) 17:24:25 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x4ae9cec21ecb076d, 0x0) 17:24:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x5451, 0x0) 17:24:25 executing program 5: r0 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 17:24:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 17:24:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 17:24:25 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x3a1440, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0x0, 0xfffffffffffffffc) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x1) 17:24:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@gettclass={0x24}, 0x24}}, 0x0) 17:24:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)='xfrm0\x00') 17:24:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x4b47, 0x0) 17:24:26 executing program 5: socketpair(0x11, 0xa, 0x4, &(0x7f0000000000)) 17:24:26 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 17:24:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000ac0)) 17:24:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001c00)='\a', 0x1}], 0x1, &(0x7f0000003100)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 17:24:26 executing program 5: socketpair(0x28, 0x0, 0x2c, &(0x7f0000000000)) 17:24:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r2}) close(r2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 17:24:26 executing program 4: getpid() syz_clone(0x20000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 17:24:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) 17:24:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x6c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 17:24:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(r0, 0x0, 0x0) 17:24:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007a00)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 17:24:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6590}}, 0x0) 17:24:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006180)=[{{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000ac0)="88", 0x1}, {&(0x7f0000000f00)="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", 0x1000}, {&(0x7f0000001f00)="d6", 0x1}], 0x3, &(0x7f0000002f00)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 17:24:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 17:24:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0xc0189436, 0x0) 17:24:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f0000000080)) 17:24:26 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 17:24:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r2}) close(r2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 17:24:26 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x78cbe2352d9bc6f1, 0x0) 17:24:26 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x642580, 0x0) 17:24:26 executing program 1: add_key(&(0x7f0000000040)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 17:24:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0xea60}, 0x10) 17:24:27 executing program 3: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000001fc0)='./binderfs2/binder-control\x00', 0x0, 0x0) 17:24:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x5450, 0x0) 17:24:27 executing program 1: add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='u', 0x1, 0xfffffffffffffff8) 17:24:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000f00)={0x10, 0x464, 0x201}, 0x10}}, 0x0) 17:24:27 executing program 5: socketpair(0x9, 0x0, 0x0, &(0x7f0000000840)) 17:24:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r2}) close(r2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 17:24:27 executing program 5: socketpair(0x0, 0x238a5e3becb233b, 0x0, 0x0) 17:24:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x89a1, &(0x7f0000000ac0)) 17:24:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[], 0x14}}, 0x0) 17:24:27 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x16f202, 0x0) 17:24:27 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x410a02, 0x0) 17:24:27 executing program 4: clock_gettime(0x0, &(0x7f0000000500)) 17:24:27 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) 17:24:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000)="bcd1698cf79427b9", &(0x7f0000000040)=""/28, 0x4}, 0x20) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000240)={@cgroup=r0, 0xffffffffffffffff, 0x12, 0x0, 0x0}, 0x14) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000280)="3a0bd3a86d2b214463d57998c05897ec2bad0df2eb68aad3359631687d2f897299440d670cf129554e7b5be2c021f6560b1d851e7e1b478b8671a60f2530b58d69819646728c20c169c026e030e42cb9f0dc", &(0x7f0000000300)=""/216}, 0x20) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) 17:24:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:24:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r2}) close(r2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 17:24:27 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @empty, @multicast, @dev={0xac, 0x14, 0x14, 0x17}}}}}, 0x0) 17:24:27 executing program 3: add_key(&(0x7f0000000040)='id_legacy\x00', 0x0, &(0x7f00000000c0)='u', 0x1, 0xfffffffffffffff8) 17:24:27 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x200001, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, 0x0) 17:24:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000002540)) 17:24:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{}]}, 0x10) 17:24:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x541b, 0x0) 17:24:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000680)) 17:24:27 executing program 5: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, @xdp={0x2c, 0xc, 0x0, 0x11}, @nfc={0x27, 0x1, 0x1}, 0xbd, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)='team0\x00', 0x6, 0x1000000, 0x20}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000000c0)=0x7) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x9c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x48010) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x48001) r1 = socket$netlink(0x10, 0x3, 0x9) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000300), &(0x7f0000000340)=0x8) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000003c0)={0x0, @xdp={0x2c, 0x0, r0, 0xf}, @xdp={0x2c, 0x6, r0, 0x9}, @nfc={0x27, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)='team0\x00', 0x6000000000000, 0x3, 0x94}) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000440)={'syz_tun\x00', {0x2, 0x4e21, @loopback}}) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0x3f7, 0x400, 0x70bd25, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000801}, 0x4004) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000700)={0x5, &(0x7f00000006c0)=[{0x8001, 0x1f, 0x6, 0x6e5}, {0xc1e, 0x2, 0x0, 0x4}, {0x1ff, 0x5f, 0x9, 0x9}, {0x9, 0x81, 0x2, 0x7f}, {0xfffc, 0xff, 0x8, 0x1}]}, 0x10) 17:24:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='vcan0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3fb, 0x4, 0x70bd2c, 0x25dfdbfd, "", ["", "", "", "", ""]}, 0x10}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000ec0), 0xffffffffffffffff) 17:24:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004340)={0x0}}, 0x20000045) 17:24:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x14}}, 0x0) 17:24:27 executing program 2: add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=',', 0x1, 0xfffffffffffffffc) 17:24:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)={0x14, 0x34, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 17:24:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x12020, 0x0) 17:24:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000040)={0x10}, 0x10}], 0x2}, 0x0) 17:24:27 executing program 3: socketpair(0x2, 0x5, 0x5b8f, &(0x7f0000000000)) 17:24:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006180)=[{{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000ac0)="88", 0x1}, {&(0x7f0000000f00)="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", 0x1000}], 0x2}}], 0x1, 0x0) 17:24:27 executing program 4: write$usbip_server(0xffffffffffffffff, 0x0, 0x0) 17:24:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r1, r0, 0x12, 0x0, 0x0}, 0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r3, r2, 0x12, 0x0, 0x0}, 0x14) 17:24:27 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x101800, 0x0) 17:24:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x89a0, &(0x7f0000000ac0)) 17:24:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), 0x4) 17:24:27 executing program 0: ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) syz_clone(0x180000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) 17:24:27 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 17:24:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x3c}}, 0x0) 17:24:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:24:27 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='/dev/vsock\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) 17:24:27 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000180)) 17:24:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000700)={0x5, &(0x7f00000006c0)=[{0x8001, 0x1f, 0x6, 0x6e5}, {0xc1e, 0x2, 0x0, 0x4}, {0x1ff, 0x5f, 0x9, 0x9}, {0x9, 0x81, 0x2, 0x7f}, {0xfffc, 0xff, 0x8, 0x1}]}, 0x10) 17:24:27 executing program 0: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 17:24:27 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xfffffffffffffffc) 17:24:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@caif=@rfm={0x25, 0x0, "520ba977b9f102732b3ac090abb637c6"}, 0x80) 17:24:27 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000140)='$\x00') 17:24:27 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x58]}, 0x8) 17:24:27 executing program 1: rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) 17:24:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:24:27 executing program 4: add_key(&(0x7f0000000000)='id_legacy\x00', 0x0, &(0x7f0000000080)=',', 0x1, 0xfffffffffffffffc) 17:24:27 executing program 3: socketpair(0x0, 0x80f, 0x0, &(0x7f0000000640)) 17:24:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x5452, 0x0) 17:24:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)={0x10, 0x34, 0x1}, 0x10}], 0x1}, 0x0) 17:24:27 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000980)={&(0x7f0000000440)=@abs, 0x6e, 0x0}, 0x0) 17:24:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x9}}}}, 0x30}}, 0x0) 17:24:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)=0x300) 17:24:27 executing program 0: r0 = socket(0x11, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 17:24:27 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2903, 0x0) 17:24:27 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x1000) read(r0, &(0x7f00000002c0)=""/164, 0xa4) 17:24:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 17:24:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0xae, 0x6, 0x0, 0x1}, 0x48) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 17:24:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x70, 0x0, &(0x7f0000000040)=0x300) 17:24:28 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x80108906, 0x0) 17:24:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)=0x300) 17:24:28 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000280)={'tunl0\x00', 0x0}) 17:24:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) 17:24:28 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:24:28 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000000)=@ethtool_ts_info}) 17:24:28 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002780)={'ip6gre0\x00', &(0x7f0000002700)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty, 0x0, 0x1}}) 17:24:28 executing program 4: r0 = socket(0x2, 0x6, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 17:24:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {}]}]}}, &(0x7f0000000080)=""/215, 0x36, 0xd7, 0x1}, 0x20) 17:24:28 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000340)={'gretap0\x00', &(0x7f00000002c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @loopback}}}}) 17:24:28 executing program 2: r0 = socket(0x2, 0x6, 0x0) connect$qrtr(r0, 0x0, 0x0) 17:24:28 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5411, 0x0) 17:24:28 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000140)) 17:24:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x242400, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:24:28 executing program 4: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'tunl0\x00', 0x0}) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:24:28 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000340)={'gretap0\x00', 0x0}) 17:24:28 executing program 3: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000780)={'ip6gre0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1, 0x7, 0x7800}}) 17:24:28 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wg1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='7']}) 17:24:28 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000280)={'tunl0\x00', 0x0}) 17:24:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x73, 0x0, &(0x7f0000000040)) 17:24:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000080)=ANY=[]}) 17:24:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x84, 0x0, &(0x7f0000000040)) 17:24:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x4) 17:24:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)=0x300) 17:24:28 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 152.584338][ T5528] gretap0: mtu less than device minimum 17:24:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000080)=""/215, 0x26, 0xd7, 0x1}, 0x20) 17:24:28 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000280)={'tunl0\x00', 0x0}) 17:24:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x3, 0x0, &(0x7f0000000040)=0x300) 17:24:28 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 17:24:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0xae, 0x6, 0x269, 0x1}, 0x48) 17:24:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 17:24:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x1}]}]}, {0x0, [0x61]}}, &(0x7f0000000080)=""/215, 0x2f, 0xd7, 0x1}, 0x20) 17:24:29 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @dev}}}}) 17:24:29 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:24:29 executing program 3: socket(0x25, 0x1, 0x3) 17:24:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)=ANY=[@ANYRES32], &(0x7f0000000200)=0x81) 17:24:29 executing program 4: bpf$MAP_CREATE(0x18, 0x0, 0x0) 17:24:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)) 17:24:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0xa61, 0x9a5}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x10) 17:24:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x1a, 0x0, &(0x7f0000000040)=0x300) 17:24:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}}}}) 17:24:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x7b, 0x0, &(0x7f0000000040)=0x300) 17:24:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0xa64, 0x200009a4}, 0x48) 17:24:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)=0xfffffffffffffd3f) 17:24:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 17:24:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x83, 0x0, &(0x7f0000000040)) 17:24:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$qrtr(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x38) 17:24:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000080)=""/215, 0x36, 0xd7, 0x1}, 0x20) 17:24:29 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)) 17:24:29 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 17:24:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x82, 0x0, &(0x7f0000000040)=0x300) 17:24:29 executing program 1: clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x81}, 0x0, &(0x7f0000000480)={0x0, r0+60000000}, 0x0) 17:24:29 executing program 3: bpf$MAP_CREATE(0x11, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:24:29 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @empty}}) 17:24:29 executing program 2: bpf$MAP_CREATE(0x400000000000000, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0xae, 0x6, 0x0, 0x1}, 0x48) 17:24:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0xa64, 0x200009a4, 0x4}, 0x48) 17:24:29 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x181002, 0x0) 17:24:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast2, @loopback}}}], 0x68}, 0x0) 17:24:29 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40010003) 17:24:30 executing program 4: r0 = socket(0x2, 0x6, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) 17:24:30 executing program 5: r0 = socket(0x18, 0x0, 0x0) connect$pptp(r0, 0x0, 0x0) 17:24:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x66, 0x0, &(0x7f0000000040)) 17:24:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x2, 0x0, &(0x7f0000000040)=0x700) 17:24:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0xa61, 0x9a5}, 0x48) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 17:24:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xffffff1f, 0x1}]}]}}, &(0x7f0000000080)=""/215, 0x2e, 0xd7, 0x1}, 0x20) 17:24:30 executing program 2: bpf$MAP_CREATE(0x4, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:24:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x4}]}]}}, &(0x7f0000000080)=""/215, 0x36, 0xd7, 0x1}, 0x20) 17:24:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x7a, 0x0, &(0x7f0000000040)) 17:24:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x142) 17:24:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0x7, 0x0, [{}]}]}}, &(0x7f0000000080)=""/215, 0x2e, 0xd7, 0x1}, 0x20) 17:24:30 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000340)={'syztnl2\x00', 0x0}) 17:24:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x9c) 17:24:30 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@delqdisc={0x24}, 0x24}}, 0x240008d0) 17:24:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0xb, 0x0, &(0x7f0000000040)) 17:24:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x6d, 0x0, &(0x7f0000000040)) 17:24:30 executing program 4: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 17:24:30 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000009c0)={'gre0\x00', &(0x7f0000000980)={'gre0\x00', 0x0, 0x1, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) 17:24:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$qrtr(r0, &(0x7f0000000740)={&(0x7f0000000000), 0xc, 0x0}, 0x38) 17:24:30 executing program 2: r0 = socket(0x2, 0xa, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x12001) 17:24:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002580)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-ce\x00'}, 0x58) 17:24:30 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) connect$qrtr(r0, &(0x7f0000000140), 0xc) 17:24:30 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000280)={'tunl0\x00', 0x0}) 17:24:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x6, 0x4, 0x400000, 0x4c81, 0x0, 0x1}, 0x48) 17:24:30 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 17:24:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) 17:24:30 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x401c5820, &(0x7f0000000280)={'tunl0\x00', 0x0}) 17:24:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1}}) 17:24:30 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) connect$qrtr(r0, &(0x7f0000000140), 0xc) 17:24:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000280)=0x90) 17:24:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000280)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}]}, &(0x7f0000000240)=0x10) 17:24:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) [ 154.053376][ T5664] sctp: [Deprecated]: syz-executor.3 (pid 5664) Use of struct sctp_assoc_value in delayed_ack socket option. [ 154.053376][ T5664] Use struct sctp_sack_info instead 17:24:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func_proto={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000080)=""/215, 0x27, 0xd7, 0x1}, 0x20) 17:24:30 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev, {[@ssrr={0x89, 0x3}]}}}}}) 17:24:30 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}}}) 17:24:30 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:24:30 executing program 3: bpf$MAP_CREATE(0x22, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:24:30 executing program 4: bpf$MAP_CREATE(0xf, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:24:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x500}]}}, &(0x7f0000000080)=""/215, 0x26, 0xd7, 0x1}, 0x20) 17:24:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/215, 0x1a, 0xd7, 0x1}, 0x20) 17:24:30 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8919, &(0x7f0000000280)={'tunl0\x00', 0x0}) 17:24:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x72, 0x0, &(0x7f0000000040)) 17:24:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000080)=""/215, 0x0, 0xd7, 0x8}, 0x20) 17:24:30 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @loopback}}}}) 17:24:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x7ffffffff000) 17:24:30 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000000280)={'tunl0\x00', 0x0}) 17:24:30 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x0, @multicast1}, 0x10) 17:24:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0xd, 0x0, &(0x7f0000000040)) 17:24:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) 17:24:30 executing program 2: r0 = socket(0x18, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 17:24:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0xa61, 0x9a5}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r0, 0x58, &(0x7f0000000200)}, 0x10) 17:24:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/215, 0x1a, 0xd7, 0x1}, 0x20) 17:24:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x85, 0x0, &(0x7f0000000040)=0x300) 17:24:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x7, 0x0, &(0x7f0000000040)) 17:24:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x3, 0x0, &(0x7f0000000040)) 17:24:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x22, 0x0, &(0x7f0000000040)) 17:24:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x3}]}]}}, &(0x7f0000000080)=""/215, 0x32, 0xd7, 0x1}, 0x20) 17:24:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_getnetconf={0x24, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_RP_FILTER={0x8}, @NETCONFA_IFINDEX={0x8}]}, 0x24}}, 0x0) 17:24:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000300)=0x90) 17:24:30 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 17:24:30 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) bind$phonet(r0, &(0x7f0000000040), 0x10) bind$phonet(r0, &(0x7f0000000000), 0x10) 17:24:30 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:24:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x64010101}]}, &(0x7f0000000280)=0x10) 17:24:30 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) getpeername$qrtr(r0, 0x0, &(0x7f0000000080)) 17:24:30 executing program 0: r0 = socket(0x18, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) 17:24:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) 17:24:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) [ 154.487646][ T5734] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 17:24:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40) 17:24:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x20, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x64010101}, @in={0x2, 0x0, @multicast1}]}, &(0x7f00000000c0)=0x10) 17:24:30 executing program 4: r0 = socket(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f00000000c0)) 17:24:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x8) 17:24:30 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f00000021c0)) 17:24:30 executing program 4: keyctl$instantiate_iov(0x18, 0x0, &(0x7f0000000300), 0x0, 0x0) [ 154.583923][ T5748] sctp: [Deprecated]: syz-executor.2 (pid 5748) Use of struct sctp_assoc_value in delayed_ack socket option. [ 154.583923][ T5748] Use struct sctp_sack_info instead 17:24:30 executing program 0: open$dir(&(0x7f00000000c0)='.\x00', 0x434503, 0x0) 17:24:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000840)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x6}]}}) 17:24:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x9, 0x4, 0xfff, 0x1ae, 0x0, 0x1}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)="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", 0x1c9}], 0x1}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080), 0x2008, r0}, 0x38) 17:24:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x40000000, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0xa7}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x3}}]}, 0x28}}, 0x0) 17:24:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffefa, 0xb44168f9955c088, 0x0, 0x0) 17:24:31 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x706, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) 17:24:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x2, 0x4) 17:24:31 executing program 2: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x1c00) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:24:31 executing program 5: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000100), 0x20101, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) 17:24:31 executing program 1: fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0xd6) 17:24:31 executing program 0: sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x0, 0x2}, 0x0) 17:24:31 executing program 1: epoll_create(0xa70e) 17:24:31 executing program 5: epoll_pwait2(0xffffffffffffffff, &(0x7f00000001c0)=[{}], 0x1, 0x0, &(0x7f0000000280), 0x8) 17:24:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000840)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x6}]}}) 17:24:31 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x1000, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000140)=@multiplanar_overlay={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "806a1663"}, 0x0, 0x3, {0x0}}) 17:24:31 executing program 5: syz_clone(0x81204100, 0x0, 0x0, 0x0, 0x0, 0x0) 17:24:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x20, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 17:24:31 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @broadcast}}}}) 17:24:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x0, 0x0, 0x15) 17:24:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x140, 0x0) 17:24:32 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5204, 0x0) 17:24:32 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000380)) 17:24:32 executing program 2: syz_io_uring_setup(0x306a, &(0x7f0000000000)={0x0, 0xfc1c, 0xe, 0x0, 0x4b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:24:32 executing program 3: epoll_create(0x3) 17:24:32 executing program 5: io_uring_setup(0x403c, &(0x7f0000000000)={0x0, 0x0, 0x4}) 17:24:32 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x1]}, 0x8}) 17:24:32 executing program 2: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000080)) 17:24:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000042000103"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 17:24:32 executing program 1: write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) 17:24:32 executing program 3: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, 0x0) 17:24:32 executing program 5: add_key(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 17:24:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000042000103"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 17:24:32 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r0, &(0x7f0000001040)=""/4096, 0x4, 0x0) 17:24:32 executing program 5: openat$cuse(0xffffff9c, &(0x7f00000007c0), 0x2, 0x0) 17:24:32 executing program 3: pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 17:24:32 executing program 1: syz_io_uring_setup(0x306a, &(0x7f0000000000)={0x0, 0xfc1c, 0xe}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:24:32 executing program 3: socketpair(0xa, 0x3, 0x1, &(0x7f0000000040)) 17:24:32 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000004480), 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000006500)={0xa0}, 0xa0) 17:24:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:24:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000042000103"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 17:24:32 executing program 1: futex(&(0x7f0000000800), 0x0, 0x0, 0x0, 0x0, 0x0) 17:24:32 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000800), 0x800, 0x0) 17:24:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000042000103"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 17:24:32 executing program 5: openat$cuse(0xffffff9c, 0x0, 0x2, 0x0) 17:24:33 executing program 2: pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x1]}, 0x8}) 17:24:33 executing program 4: futex(&(0x7f0000000000)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) 17:24:33 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)) 17:24:33 executing program 5: prctl$PR_SET_NAME(0x28, 0x0) 17:24:33 executing program 0: socketpair(0xa, 0x3, 0x0, &(0x7f0000000040)) 17:24:33 executing program 4: syz_io_uring_setup(0x3d94, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 17:24:33 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)) 17:24:33 executing program 2: pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 17:24:33 executing program 1: pause() ioprio_get$pid(0x2, 0x0) 17:24:33 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f00000007c0), 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 17:24:33 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000580)='/sys/block/loop0', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:24:33 executing program 2: clock_gettime(0x0, &(0x7f0000000380)) 17:24:33 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f00000007c0), 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000800)={0x10}, 0x10) 17:24:33 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)) 17:24:33 executing program 5: futex(0x0, 0x7, 0x0, &(0x7f0000000840)={0x0, 0x989680}, 0x0, 0x0) 17:24:33 executing program 0: alarm(0x3) 17:24:33 executing program 2: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)="c7", 0x1, 0x0) 17:24:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 17:24:33 executing program 0: io_uring_setup(0x0, &(0x7f0000000900)) 17:24:33 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)) 17:24:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) socket$unix(0x1, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0) 17:24:34 executing program 5: syz_clone(0x45005000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:24:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000000)=0x90) 17:24:34 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 17:24:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x40) 17:24:34 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) syz_clone(0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0) 17:24:34 executing program 2: syz_open_dev$vcsa(&(0x7f00000016c0), 0x1f, 0x0) 17:24:34 executing program 4: truncate(&(0x7f00000025c0)='./file0\x00', 0x0) 17:24:34 executing program 0: syz_open_dev$vcsa(&(0x7f0000004680), 0x0, 0x20000) 17:24:34 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) truncate(&(0x7f00000025c0)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f0000004680), 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000004740), 0xffffffffffffffff) 17:24:34 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000002300)='devices.allow\x00', 0x2, 0x0) 17:24:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 17:24:34 executing program 5: syz_open_dev$media(&(0x7f0000000740), 0x0, 0x0) syz_open_dev$media(&(0x7f0000001040), 0x0, 0x30080) 17:24:34 executing program 4: syz_open_dev$media(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001580), 0xffffffffffffffff) 17:24:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000b00), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 'syz1\x00', 0x0}) 17:24:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f00000021c0)) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:34 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) pipe(&(0x7f0000000540)) 17:24:34 executing program 1: syz_open_dev$vcsa(&(0x7f0000004680), 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000004740), 0xffffffffffffffff) 17:24:34 executing program 3: syz_open_dev$vcsa(&(0x7f0000002340), 0x8000000000000000, 0x323200) 17:24:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:34 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}}) 17:24:34 executing program 2: syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000004740), 0xffffffffffffffff) 17:24:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000300)='S', 0x1}], 0x3}, 0x0) 17:24:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@cgroup=r1, r0, 0x0, 0x2, 0x0}, 0x14) 17:24:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x28, 0x0, 0x0) 17:24:34 executing program 4: syz_open_dev$media(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000f00), 0xa0000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001580), 0xffffffffffffffff) 17:24:35 executing program 3: syz_open_dev$media(&(0x7f0000000740), 0x0, 0x4000) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 17:24:35 executing program 2: lsetxattr$security_ima(&(0x7f0000000080)='.\x00', &(0x7f00000000c0), &(0x7f0000000100)=@v2, 0x9, 0x0) 17:24:35 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000f00), 0xa0000, 0x0) 17:24:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:35 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000001580), 0xffffffffffffffff) 17:24:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x16}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) 17:24:35 executing program 2: setresuid(0x0, 0xee01, 0x0) 17:24:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x21, 0x0, 0x0) 17:24:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:35 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1b21) 17:24:35 executing program 5: syz_clone(0x40080000, &(0x7f0000000040)="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", 0xc6e, &(0x7f0000001040), 0x0, &(0x7f00000010c0)) [ 158.844218][ T27] audit: type=1326 audit(1648661075.106:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5975 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f01549 code=0x0 17:24:35 executing program 1: syz_open_dev$vcsa(&(0x7f0000004680), 0x0, 0x0) 17:24:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:35 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000180)={'fscrypt:', @desc2}, &(0x7f00000001c0)={0x0, "96db48bff5584943cf0daca66018454d9da20cc5be2dbd676831ce3f62250f2e575e9dafdd066a724586bbdce59bbc766b35729f31d203b3a04d7c9c78b90a0d"}, 0x7ffffffff000, 0xfffffffffffffffb) 17:24:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8906, 0x0) 17:24:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x7, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}, 0x0, 0x0, 0x0, 0x0, "ce8a085bab476a5c0d967907a135a14639b5d5f66a70f2cc17eb1e18f6f89bb2001149b94705159796196d988c80134c61e9df1e3eab7b9344c46e46578c083df576f1391de400a8a791462f5979f06d"}, 0xd8) 17:24:35 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001700)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f0000001580)=[{&(0x7f00000002c0)="3121668f2e831c92ff8fbe24e45a6084087b7579ec54ae245af2f4f7bb722d88f248ce515c5cf8c602d09f4423229b657fd8dafa99f998e57f8992d4d86a70df1b97072cf3d74595ddf3d7c8941323456ac181291925abee54152e22c7637055294f6bc5eac71ccf789f6dd64b2efb559974be969ee8a8f2bea7c9b889784f51cb003ab19eefbd0cf542d6cf3e461eb4e5a8a6c73849b2f6fa057d3ca40a007f6e606cd7f20d8f929f109b816f1e03ee8e9d31fc9036a4cbc566284b819f8a5316c569272b64061abd09442924b0e0fdd1cbbb947e750bd8d69a3d7f9ca01f8218029010b9b3838149f2348f3790e6cb41", 0xf1}, {&(0x7f00000003c0)="db564426e66cf3c266fd5df50701dc4128bdcedd2b8b92546a1a985d01905dd6fb763ed792f3c4daac11f594601fb3a7dff6e19b9021fd0ef10d8211113bdbe20d237e8e0b505f0c215cea911fdd3bb4fd12e55e4fdcbd9b17ba52e450f9cf626f741df6d4ec32326edf25f8df4cd1d1b224a3b1ce4a50ab90c8eb4c7383fd8e44816e46cef76a0bee8d42a203c4f1c41f5af63e037825a403b688f04e7d915d5401326c61ce97f6a89b750857407c515363315d01e62b7457c274898ed55f92c3ae5422e556acbe928382e81aa31ee4641065f1fda5d26f79cddc", 0xdb}, {&(0x7f00000004c0)="aed383afc82db7080b0809a825da788d0c4c623fe02f225700c9dbca339ee24e7398bed1a321a48b04166e28e850084076743ba611b24045fbae84f9146afca7", 0x40}, {&(0x7f0000000500)="a217f7696f640abfae35e631a1bb29a2f665d966750182070001d99c18a8ab320a85b0112714fc83d5cb6b854af062b624cfaa87badaf06f2c4b50c85087e5222d6a446bbddac22fd6ac8305b689fee68b061d869211168dcf632d7454c6be256149fda3c2420b1dbe50dd9541d559ea3c4871166d3b8e2e8af2c27bdebf8bbeb73f76c8954dfe0f7396a48755a985359a97106039962b09cce1e0c9d9699676ff5186733009f2d7c8179ed9f99a495adf7dccc2522df7ed8ed81b5dd83abccd0d032398c65d5be7c91fa7b593f24cc240bbbd708ed74a4f275d0b821e5545951436da359f94a4d4dc49a1fe4e2666a64e634231400c7334711777ee393c07aadf71d71968917c4e0e4d2b2f66cf19837abdd500ad9888bb9fab06b2ec35399eadcf3c73a3f59d23268319db2d29615eb58ccfa245b74c8c69a00dca8825cbb8fb4ab6177a7d41edcd225351a592b0a2f00b95d0fd1244dcc834ad14638d8474256298104a6cbd278263c44d27fba6b407fdd91fa1d03319a0d062197024e27c68cb54c2767a5deb181b12a0b693bd9da3168e52853064b86157e69e56b818f953916bfd926c050b2ec5c02d9aaa1cba1ab11fd0c3db9abbc2158a22d687decbc8264cc32d5e1b853030dbe04e9d5a17c44c079cbd6a611270b96d2547f1474df5ad1d8b078480e5c42fb44bff6fa9a8c67238c06014ec664965d7775de0ea15fa714999deff9ef6b759321a0c1ea11810d06f7decd80a492bc3a66bdd3952c94ba874dd0cb6a231e1792494be3898797eddf194736dd16757c565674fc6e73301d7305aa75b257575baa94d40fc6072caae8bfb1229013b02371efb40c40652bae774043408d1f212ae654ed08c2f7bdafec80e11cd74be285bffddf6d32db03ab80e00339d5309e50b56ac09d3da074c13520e9d66ea8a3768e463289cb5ea08e8824c2d485f3b65e55d9d27549fa4ff7017fd0ea8f9d46f5c3914f359d07d031755e213cff8590ba0aaccf72f721b133a3db9ffbb8da578f3abba9fda5b12563a149ce9bb79d4a81440c3cfcc26e1e5060d5722328e4cc6a5f88db495e6a8fa4de568c953ebb57ee73ed111a73bca93c6339bc6d6ec2ccfd2b60b55c9ecaf1b336835db48bfd468d379395e2afc9384091803b45605c98eecfc42e903ceacaf581291291842adb1f8c4b38eb66c3597440970671b90968deca9e28a48a640e4a1c8f48d8e7710882d6685ca5948810f8fe8219dbcc4709e186051840a2add4a17726b03aff09a4241372d075831e33d095b54b7802abca9f2d5ded2d58cd652032acc8bde54b7ad8aba8af5d83ea5f59db87f5e7224286f13fac12aacc9c5069880616accd07c3834aa610f990ed77adc37f6b246e999296db91af0daacdae667fcb3345da6a6c18a93624d5c78ff29e58d9acd4d74db2c8fb2977be8c57a7250039fc3283dbc1186d29337d05000591a1da943630eaeca090a1459f07304f0df8a60f9e25b1c5dabb205a8afe1b0fc23d026a03c5b2f8dd6f8c02aa578f140a2941f87353ccaf94337fbb293ab951fe71973a5167f8b128870229478cb66a6e0dee76f061247f0bf06b6002c60b711531eb4cc98d8a2d32e9944be1d239429846cf4d740eea5eac2ad1f8a1c83a9ba3cace6d9d4174760a7a987f3ee8b33ba6e6403b0ddf5a077524016da33475684ddfe3df68d1a56eecc85fb4ffc2af98d69a2ec88306437d6d462ca4e5a27a4c3cea7922fde8af9d83812a1343d4a489089dd6b93054fcea4801ac2eecbe1f8ee38769a191ee8de0ea5edbbfe024780e8ab32bae22d89d9c1892cdaec1b8cc5ea894e1248bdfdad194b9ac6ec084e5318aefc30783cbd1a4e74d50243cb0c863e2e99891c8687d40f096552df04c138ea11bfb9e21a100444ce99c78c50865df84ef9b7511581026ff1d1ec91983ba5e20450e3c791cbfd73515981c9cf435e2dda7ba4be5c33e11aa7ca5c80eddc7cea7988f9fd8b6c41754c67f76fbbb1a79d4187214bdc097d91e704972359c93302cdcdd6fe1b82c840245b373d5f242377c4dfcc1e4073828c2035cb5f81732bf84cd18bcc6d9ea28355515055977d3a89758b40a94ca002503726e6d4793772bb363aaa411f79cd3a0f6519f965208852ebdd95ebbec2f9c17a5eec987aa234fb190501786dd59568c92fe3933da83c1ea02b912c0755f8edbb4b5687b5e0925e6bebb9de183935e1c4acaa5ffae0c8304fa4ae7762d5e687088fc6dcefa6f2ee3be1cde6c32c485fa36bb2af5703ea1e77ab8c0757f63c93f66615af52caf8adfbeebde08fd29389428509bde19995bf00ae9347d63f95067d66b3723dd4343db73b75871a79908ccdac730b619dd89fbaa0293558bbfa176e0d919ce7acf14a32600f5687a602c0c9e3b72acfeee91a1b4073ec7da69451b046f0b009c6cb0356ab4fd23188644293d636f7bf38847e17019d23a41072d11d9a106e782ba7bff56a628098f18bc4fd57b0035722f2ae671c137f5967da75e49758078599dbf6b7ee8d72e15e3a4c0190391fdfd12611fa56fb8f93c4c461eec47fdfbe3635a6c18db3c1913e2bcd4f8699b1ae59a46105fe1a986911116df365e0e8aa4370510eba38b4c7307967a2ca7e92bee8952a64d5fbebcea13bee4c5e69b5f6d8ec9550328eb99031b7c6bfd152303c17b582fc0e367bdd3cecde240872110b35b143bc3126d004f08e0adc80aa7e7ec31262d74058fc0eee8899f21f8c77cc9987e95f748343465c00c8b13699e22344a44044e9b225d88a16f491b574506675d0ee6bff0804b77b1ae6ab3210c0f468f3a67ffb69ab0612a30b0def5623d33c23fe0710fe2990e686bf381409cb1f1fc8e84717b53f8a158373c9957a09cd8a24c07b3d1b2f0121a8fed01cd5b82ca8119fd5830dcee664eb5a82ccefba930bc973e38623692d35481ab23f19165df9bfaa3101370062948f63f3355a12e92115db9bb0403a11364c21d20c5f460932965c2fa3a5f777c1f1f4c68e63f834f2e4ae30664e69c1630a051e30f2a75d33f68cc0e15f960e881e731116580811ce76216eb5ec4fb4121eb08ace686df1d46601e86aa889a5eb77969aa35d9a2471b14e44a4271b28574d2b05a5cfe47bb7b7ff95ec7bda3983eff72ec6e6ebad1cf2a02e02ca41f76b13587a9a7356e9fb35d19cff46de444d82984c5ea54d9428a5aae2f4828424969f70b780fab7c0abdcde9f304656e58afef4cccab1f078116afb49566e3de68dd64c5681bf49f8b6a54001ef2a98d696725944c1ccde7ef8ac674b24563e574aa67e31b8c4aff3178ae07481aac87a9f0665b5c3ad914204b9b5149482cff1ed598cbba439b234dccf7df7af3099a2ebab30b82a14e4dfe5294d4abd168756b10df384ffae43c95b04de052bf5e22d86c5f8ca9d10b1dd92d9b71a74a2f1d53a556df9abc70762b62f7b1f884d5561c67f11166bb712b1622674bb211f70b91f521a6118361b82b99c15243f90f6bd64459a8a6f5ac5bc674d073223a50b0bf149afc881f72203639eeeae657da77ee44a3761ecac7f8c9b3ff102c3cf4bced2585f18f6dc2411a78a7cea3af19172ad30929044f8c75148953b5222748cb2e553af2b65acd4351d51aee4fb7b46c7fd826802cbd125bfc9a4113f09f3e114f07d1d8b5482c146719f2b62b5d05c51fa55b36d88dc97ec161691f172aa3aae005f3f7abe8eccb10bed00cdcad40de47560232135ae063d589c4bba12de32bb4aea7c4c8ee2418df185fed1588bfceb410c8fc074ba414e93cee7652895231776a07738e4b36eaa9d3d0bb951740485649e49a354bdb1287791cb2c5fc35f8cade7521d75b2c04547be551861189631ab1318a8c4106a0e6668cc7b73a9515ac76a64cb7c16b8f8b2f40ee991bab49429645bc5208908f07a840ca39bb432b99c95d406c95a9e53f29c285cab4c74364668f20275910195c3f6ce2112561ae8c0d936376028747f08482b27cdfdad10a2dc827511515af027be80b0ae3d73b2db56fc037622bb21f49a401085e7372f9688c97b31a216e9ec1b8120e439f4f3f16b0d3468409d43c8f5b5c238c990c5acf52b092baf06de1b0636573b08bb9abbc2b7a4e17fa6bce3989d3ae5abb4c82da32e3e196c61393958d0232896e34691bf3d488423ad59d87443680ff00fc31edb553ae576f672635351a03b2066f2def059eddc07f18df7f488", 0xbb1}], 0x4}, 0x0) 17:24:35 executing program 3: eventfd2(0x0, 0x486008991be566c1) 17:24:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/vlan/vlan1\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 17:24:35 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 17:24:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:35 executing program 5: syz_clone(0x40080000, &(0x7f0000000040)="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", 0xc6e, &(0x7f0000001040), 0x0, &(0x7f00000010c0)) 17:24:35 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8970, &(0x7f0000000400)={'vxcan1\x00'}) 17:24:35 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5451, 0x0) 17:24:35 executing program 3: unshare(0x60020200) 17:24:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:35 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1, 0x80000001, 0x401}, 0x0, &(0x7f0000000140)={r0}) 17:24:36 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x6, 0x88) 17:24:36 executing program 2: add_key$fscrypt_v1(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, "09554386b3269f1dad868f6c4f5c4d73635d2681b55c32b63dc86b80771c7e50d86bdee44471c154ed69787b67489f8cf17c693adc63accb87b856441b599f4a"}, 0x48, 0xffffffffffffffff) 17:24:36 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000002200)) 17:24:36 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff18) 17:24:36 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 17:24:36 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000780)=@id, 0x10) 17:24:36 executing program 5: add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)={0x0, "aa48a98c7e21e8be845ab66419ee26c6a54f757d7dad079f59e21a9fdd09961de4c2e196a5b71480f254aa858d721cc7b7030636a08326b27807895424bb243f"}, 0x48, 0xfffffffffffffffd) 17:24:36 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000002200)) 17:24:36 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001700)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) 17:24:36 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x13, &(0x7f0000000140)={{0x2, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff}}) 17:24:36 executing program 3: unshare(0x60020200) 17:24:36 executing program 2: r0 = socket(0x11, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$can_j1939(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x1d, r2}, 0x18, &(0x7f0000000140)={&(0x7f0000000240)="5756c4c265b525fc056ada7a9bc402531518121f75066c12a8c1dd78f7ee7f42e705bf89e46422cb6d2565b31e60534c788dd2c1aa570f63138aed3dbc3c16a676049b451d695a0cf9", 0x49}}, 0x0) 17:24:36 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000002200)) 17:24:36 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a2, &(0x7f0000000400)={'vxcan1\x00'}) 17:24:36 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40087602, 0x0) 17:24:36 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x4) 17:24:36 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000900)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) 17:24:36 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0x10, 0x0}, 0x840) 17:24:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipmr_getroute={0x1c}, 0x1c}}, 0x0) 17:24:36 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:36 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0xff74]) 17:24:36 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:36 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 17:24:36 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x2, &(0x7f0000000400)={'vxcan1\x00'}) 17:24:36 executing program 2: unshare(0x60020200) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000480), &(0x7f00000004c0)=0x4) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x18, 0x1402, 0x4, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x24004000}, 0x8011) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e23, 0x1, @remote, 0x5}}, 0x0, 0x0, 0x3, 0x0, "79dad48dc8e4227f04741cd631074f58c74fbeb5aaee6e28e1ae56a04166eec38dbb75fee35735ba28745bf1b41aac8be94d89fb571b559ee9303b9244576665d935ac3c9455ffe70e31811305cf1667"}, 0xd8) 17:24:36 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:24:36 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:36 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 17:24:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:36 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000180)={'fscrypt:', @desc2}, &(0x7f00000001c0)={0x0, "96db48bff5584943cf0daca66018454d9da20cc5be2dbd676831ce3f62250f2e575e9dafdd066a724586bbdce59bbc766b35729f31d203b3a04d7c9c78b90a0d"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000400), 0x0, 0x0, 0x0, r0) 17:24:36 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) 17:24:36 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) 17:24:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:36 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8983, 0x0) 17:24:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xa, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}, 0x0, 0x0, 0x0, 0x0, "ce8a085bab476a5c0d967907a135a14639b5d5f66a70f2cc17eb1e18f6f89bb2001149b94705159796196d988c80134c61e9df1e3eab7b9344c46e46578c083df576f1391de400a8a791462f5979f06d"}, 0xd8) 17:24:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}, 0x0, 0x0, 0x0, 0x0, "ce8a085bab476a5c0d967907a135a14639b5d5f66a70f2cc17eb1e18f6f89bb2001149b94705159796196d988c80134c61e9df1e3eab7b9344c46e46578c083df576f1391de400a8a791462f5979f06d"}, 0xd8) 17:24:36 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000180)={'fscrypt:', @desc2}, &(0x7f00000001c0)={0x0, "96db48bff5584943cf0daca66018454d9da20cc5be2dbd676831ce3f62250f2e575e9dafdd066a724586bbdce59bbc766b35729f31d203b3a04d7c9c78b90a0d"}, 0xfffff, 0xfffffffffffffffb) 17:24:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') read$watch_queue(r0, &(0x7f0000000140)=""/187, 0xbb) 17:24:36 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "4496d933f7a74e510df6961933f89567d75232db57a729b57c113ece1e9b72fe8fffac70afb9ac0377f4a8548b6f47f4fe43f713241496010a3333d7a8cd9ba3"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 17:24:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8922, &(0x7f0000000240)) 17:24:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 17:24:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter, 0x48) 17:24:36 executing program 5: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000140)) 17:24:36 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40086602, 0x0) [ 160.432953][ T6110] batadv0: mtu less than device minimum 17:24:36 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@nameseq={0x1e, 0x3}, 0x10, 0x0}, 0x840) 17:24:36 executing program 2: sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000080)) 17:24:36 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0x10, 0x0, 0x0, 0x0, 0xd0010100}, 0x0) 17:24:36 executing program 1: add_key$fscrypt_v1(&(0x7f0000000340), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 17:24:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x94}]}) 17:24:36 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 17:24:36 executing program 3: select(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) 17:24:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) 17:24:36 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/dev_snmp6\x00') ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 17:24:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 17:24:36 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc0045878, 0x0) 17:24:36 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x82) 17:24:36 executing program 4: unshare(0x60020200) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) 17:24:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:36 executing program 2: r0 = socket(0x2a, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 17:24:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)) 17:24:36 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000c, 0xffffffffffffffff) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) 17:24:36 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0xb, 0x0) 17:24:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:37 executing program 2: syz_emit_ethernet(0xe9, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffffffffffbaaaaaaa001a8100060060"], 0x0) 17:24:37 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000002, 0x4008031, 0xffffffffffffffff, 0x10000000) 17:24:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:37 executing program 3: syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') 17:24:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') read$usbmon(r0, 0x0, 0x0) 17:24:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc6683bd676b1f51d, 0x0) 17:24:37 executing program 2: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) setns(r0, 0x2000000) 17:24:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340), 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:37 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x10028) 17:24:37 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x185c00, 0x0) 17:24:37 executing program 4: unshare(0x60020200) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) 17:24:37 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8929, &(0x7f0000000400)={'vxcan1\x00'}) 17:24:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340), 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:37 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f0000000400)={'vxcan1\x00'}) 17:24:37 executing program 2: unshare(0x60020200) r0 = add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "a20d557adb06e37c0cfb6bedc0de9894cf1eb4840167485cc7377b0694ba88629188e9188277a0ec713d1172e9f185857a19f7bb0c8406337b3010f95583028e", 0x3f}, 0x48, r0) add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000080)={'fscrypt:', @auto=[0x33, 0x36, 0x31, 0x0, 0x38, 0x65, 0x30, 0x31, 0x0, 0x0, 0x62, 0x35, 0x61, 0x33, 0x63, 0x34]}, &(0x7f00000000c0)={0x0, "70df164baac9e163d2de63b2185739b69e1a4827427ff68be3f9b03d42c0b1a1eabd32cb4779da74e42507df0791d9b7f34075b56910faccaf5548063e0845b3", 0x28}, 0x48, r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket(0x11, 0x3, 0x1) syz_genetlink_get_family_id$gtp(&(0x7f0000000300), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000480)=0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x18, 0x1402, 0x4, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x24004000}, 0x8011) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e23, 0x1, @remote, 0x5}}, 0x0, 0x0, 0x3, 0x0, "79dad48dc8e4227f04741cd631074f58c74fbeb5aaee6e28e1ae56a04166eec38dbb75fee35735ba28745bf1b41aac8be94d89fb571b559ee9303b9244576665d935ac3c9455ffe70e31811305cf1667"}, 0xd8) sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="1a0009000000000008000100", @ANYRES32=r5, @ANYBLOB="f24ff1776115cc38fba5bde92fee8f5e81f23a910c0e5a47117955e0ad3289dd5aa7095099c7a0fdedf2a2c95d3630044bc6e299548a93211612c3b792ce47a20073f643d25d443f8b37411722207889b19237a47267f1f95c59557bbfdac7f287719c0ad04df0f878f249759d49b82d12"], 0x4c}, 0x1, 0x0, 0x0, 0x8}, 0x4044) pipe2$watch_queue(&(0x7f0000000000), 0x80) 17:24:37 executing program 3: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x6}, &(0x7f0000000080)={0x1, 0x80000001, 0x401}, &(0x7f00000000c0)={0x7fffffffffffffff, 0x10000, 0x0, 0x298a, 0x8000000000000001, 0xc26}, &(0x7f0000000140)={0x0, r0/1000+60000}) 17:24:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340), 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:37 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5450, 0x0) 17:24:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000150001002cbd7000ffdbdf25021f20fe", @ANYRES32=0x0, @ANYBLOB="1400038d"], 0x2c}}, 0x0) 17:24:37 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "f9a7517f16ccad3d7efa95ca486e1f9dc48dedba099f8bc1d7693b5e6c474d6de4a2ad9c3a3f35ba6595bd3cdda86956e86d53c1e494693ce1e0a0f022d49cac"}, 0x48, 0xfffffffffffffff8) 17:24:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{0x0}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:37 executing program 5: syz_emit_ethernet(0x394, 0x0, 0x0) 17:24:37 executing program 4: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffff8) 17:24:37 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:24:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0xc84, 0x1}, 0x48) 17:24:37 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000180)={'fscrypt:', @desc2}, &(0x7f00000001c0)={0x0, "96db48bff5584943cf0daca66018454d9da20cc5be2dbd676831ce3f62250f2e575e9dafdd066a724586bbdce59bbc766b35729f31d203b3a04d7c9c78b90a0d"}, 0x48, 0xfffffffffffffffb) 17:24:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x24, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}, 0x0, 0x0, 0x0, 0x0, "ce8a085bab476a5c0d967907a135a14639b5d5f66a70f2cc17eb1e18f6f89bb2001149b94705159796196d988c80134c61e9df1e3eab7b9344c46e46578c083df576f1391de400a8a791462f5979f06d"}, 0xd8) 17:24:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{0x0}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:37 executing program 1: syz_open_dev$rtc(&(0x7f0000000040), 0x8, 0x0) 17:24:37 executing program 3: syz_emit_ethernet(0x394, &(0x7f0000000400)=ANY=[], 0x0) 17:24:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14"], 0x2c}}, 0x0) 17:24:37 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000080)=@name, 0x10) 17:24:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{0x0}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:37 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x29, 0x88) 17:24:37 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 17:24:37 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0x10, 0x0, 0x0, 0x0, 0x4}, 0x0) 17:24:37 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5421, 0x0) 17:24:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x1e, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}, 0x0, 0x0, 0x0, 0x0, "ce8a085bab476a5c0d967907a135a14639b5d5f66a70f2cc17eb1e18f6f89bb2001149b94705159796196d988c80134c61e9df1e3eab7b9344c46e46578c083df576f1391de400a8a791462f5979f06d"}, 0xd8) 17:24:37 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) 17:24:37 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}, {&(0x7f0000001480)="93", 0x1}], 0x3}, 0x0) 17:24:37 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x14000087, 0x0, 0xe000000) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="462ff87804540549987001dcb064a43361b55975e8d3f404b8505025211f39c9a424161fe36026d13b9a13199bdc3584f98e70f7fde0c54d09e69694eb8e78e3a8aeea5fe7f3ccd87a2826d0dc27d8fba97e851c2ac6fdfde538e0266ad04c9079e8cf070a33315006176bae38420e2d3a845d6099fe665027e19c93981e5dfc74dc1c65110979658050904e8da0ee454a443ea1e5be341874f54a378bd2644c34c5b442fdc2510b45805c6c11969f1886e3fc1eb6dc70e79657d233c2103e249ecac84cd37357ae995ca5afeaa19505c9a01f538a938ae4c6cc109c4e0cf3fa3a14416ac57c6610ca91007fe2843c73c6a78033399c5fecbb8ee65a98e0afd42732d74b8643df5910311dbc1a096c9f8f31a53f66657cee1d60c72ac3f92d06876ca67ed939b0b734e81f5584ed13d6ad958721bfbd33f83c8e80d81a753cfd0dd44eab1129ecb81e3b26a67bc00b107e25c8dcad49f597fbfc123b11e6d9ba08373079c1b3606ddf319c8ba9ea9b33c69380bd3cfcb002ed3a9df66b4812ed77684ebe0ca855ce7995bfd67ba33dbdc2d0f6887be05f5bf2f2e7529846274e1459fe62322c273f540554b9a61378c991a4173da30631f704b92ad9bac68a7c8108508dfcb50788451643329bca285427c2c71dfebfb4cb051171c06b6310d7ca473c74b5af3e86a7590e0d13892642fe3884bfc74e691b14fc67c3ae665e486a995f6381a8100f0a3a44dadbf7dbc27815011dbc981878c0ef5934cef18f5d2013b2c84a4feb21b98bed00754bd1a2578a9310035c224ba10dccca77f0c51d91a8c8013a50343e8cdb95dda945217e49209899fb863b68e5f7884f76ffa3513f769dcc30b2938d07fcd9c3a0b51a3b7062ad184db5b819bd2f57beabe2b43f57ddb2641e63ceec9c015338d3a1cc0c7ce7604c9ed1f55eb50f29aa65f487e66bad2fde7c47b9da8318c3c4797142d1cc9a76282930290d77352cbf89f2a4f2b161ab2270d556380f6f67631bc8f3c500df69e98c62052e6ae1aadb50f9c79d304327d9277725341b9660ff615aa85a1b09e82132eac7b27bf19099df77d55b08b27a8281185aae9c716978594d7fe42c66b8153ff18fa766dd6e07eb1a1b7a8d4061d5901446b1d5669f44d563f658fe40663c5bd434b2edca283b0c69450bb799f4598d696ceddca18cae4fb3648cc511db029e993defcd73362dbd581949b1206c1edddadf4b9a02b4a358e29f3383e5b60431aca1b1eece279cbccebca2a716e08752fd6dec01dd85dbabbeb962d5dffe7221515c0b7a1dda6dad109ed9e0ca9371768b89139adcb6a46b7104050b3489dd2771deb4d79554d4ab532b4a08fd1437dc899e093f14c1d5aa25256b85321fe81f20d74472ac66d3ab2eb66b2d4f9d7592e1317fc429b8267e8eb68a6d27cca2ba87d2172703e9f84588a8bcb3196b1b4e5a291cb8d0ab36ad584067ff1fef1e88b3105f67c74a233fe3ca01ed7df4b4ca477ad4beaa0f09d1136e423c555e5f9445df4cc347270aa7e53bc1a03ab51cec995bdc0bfcd73bc533ac44443c58bca7f68581ea44643a14adfccf2624745caaaea9472a114e1125991b925eb33d28b7f653a03af4368294e740bf4635ad00531dcd5b3cdccf9de78e71132d3b26e3e374490ff9cea7fdcc71dc4b0a9ee038c3568fe8e710fa83b3cf8fe7fa79648ef7b1f46e0b232b2ca40ec3447ba900b990bbffe6b1b058f58ac58e9bacb61661ed94a35c3996d26cb85e647c4838963d4bed0d7446c6e53a74783b32528d9b3c478740e68eedd41e1a067422379d0548ea73615530eac7636a875975572942954b7768a152e5903428514af2c8ab4260f3dfeb20cfcf2a66eb32a9cae057678117d076e5b66886600398b19f86642e86d7b979fbe2234688654f3f56ca895ce707b44cd6cd9b95b7b29a8eb4f6bfbfdad502a421f253bdbe8894922936de3ab44e39550f259819392b4014a8d3c089ce3cfda82807da380be68b3f3e00ad7209d5", 0x595}, {&(0x7f00000000c0)}, {&(0x7f00000012c0)}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket(0x0, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'syztnl2\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x14000087, 0x0, 0x0) 17:24:37 executing program 3: r0 = syz_io_uring_setup(0x3920, &(0x7f0000000200), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000380)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x10000000) 17:24:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:37 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8912, &(0x7f0000000400)={'vxcan1\x00'}) 17:24:37 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/vlan1\x00') 17:24:37 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) 17:24:37 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 17:24:37 executing program 4: syz_io_uring_setup(0x2c55, &(0x7f0000000700)={0x0, 0x0, 0x7}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 17:24:37 executing program 5: unshare(0x60020200) r0 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000180)={'fscrypt:', @desc2}, &(0x7f00000001c0)={0x0, "96db48bff5585b43cf0daca66018454d9da20cc5be2dbd676831ce3f62250f2e575e9dafdd066a724586bbdce59bbc766b35729f31d203b3a04d7c9c78b90a0d", 0x10000}, 0x48, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "a20d557adb06e37c0cfb6bedc0de9894cf1eb4840167485cc7377b0694ba88629188e9188277a0ec713d1172e9f185857a19f7bb0c8406337b3010f95583028e", 0x3f}, 0x48, r0) add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000080)={'fscrypt:', @auto=[0x33, 0x36, 0x31, 0x30, 0x38, 0x65, 0x30, 0x31, 0x37, 0x0, 0x62, 0x35, 0x61, 0x33, 0x63, 0x34]}, &(0x7f00000000c0)={0x0, "70df164baac9e163d2de63b2185739b69e1a4827427ff68be3f9b03d42c0b1a1eabd32cb4779da74e42507df0791d9b7f34075b56910faccaf5548063e0845b3", 0x28}, 0x48, r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket(0x11, 0x3, 0x1) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000480)=0x0, &(0x7f00000004c0)=0x4) r7 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000840), r7) sendmsg$RDMA_NLDEV_CMD_SET(r7, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x18, 0x1402, 0x4, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x24004000}, 0x8011) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e23, 0x1, @remote, 0x5}}, 0x0, 0x0, 0x3, 0x0, "79dad48dc8e4227f04741cd631074f58c74fbeb5aaee6e28e1ae56a04166eec38dbb75fee35735ba28745bf1b41aac8be94d89fb571b559ee9303b9244576665d935ac3c9455ffe70e31811305cf1667"}, 0xd8) sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00042bbd7000fedbdf2500000000060006000000000008000500ac1414aa08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="1a0009000000000008000100", @ANYRES32=r8, @ANYBLOB="f24ff1776115cc38fba5bde92fee8f5e81f23a910c0e5a47117955e0ad3289dd5aa7095099c7a0fdedf2a2c95d3630044bc6e299548a93211612c3b792ce47a20073f643d25d443f8b37411722207889b19237a47267f1f95c59557bbfdac7f287719c0ad04df0f878f249759d49b82d12"], 0x4c}, 0x1, 0x0, 0x0, 0x8}, 0x4044) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x6, 0x8, 0x6, 0x511, 0x1, 0x0, '\x00', r5, r9, 0x5, 0x3, 0x2, 0x6}, 0x48) 17:24:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:37 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) 17:24:37 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x4020940d, 0x0) 17:24:38 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x14000087, 0x0, 0xe000000) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="462ff87804540549987001dcb064a43361b55975e8d3f404b8505025211f39c9a424161fe36026d13b9a13199bdc3584f98e70f7fde0c54d09e69694eb8e78e3a8aeea5fe7f3ccd87a2826d0dc27d8fba97e851c2ac6fdfde538e0266ad04c9079e8cf070a33315006176bae38420e2d3a845d6099fe665027e19c93981e5dfc74dc1c65110979658050904e8da0ee454a443ea1e5be341874f54a378bd2644c34c5b442fdc2510b45805c6c11969f1886e3fc1eb6dc70e79657d233c2103e249ecac84cd37357ae995ca5afeaa19505c9a01f538a938ae4c6cc109c4e0cf3fa3a14416ac57c6610ca91007fe2843c73c6a78033399c5fecbb8ee65a98e0afd42732d74b8643df5910311dbc1a096c9f8f31a53f66657cee1d60c72ac3f92d06876ca67ed939b0b734e81f5584ed13d6ad958721bfbd33f83c8e80d81a753cfd0dd44eab1129ecb81e3b26a67bc00b107e25c8dcad49f597fbfc123b11e6d9ba08373079c1b3606ddf319c8ba9ea9b33c69380bd3cfcb002ed3a9df66b4812ed77684ebe0ca855ce7995bfd67ba33dbdc2d0f6887be05f5bf2f2e7529846274e1459fe62322c273f540554b9a61378c991a4173da30631f704b92ad9bac68a7c8108508dfcb50788451643329bca285427c2c71dfebfb4cb051171c06b6310d7ca473c74b5af3e86a7590e0d13892642fe3884bfc74e691b14fc67c3ae665e486a995f6381a8100f0a3a44dadbf7dbc27815011dbc981878c0ef5934cef18f5d2013b2c84a4feb21b98bed00754bd1a2578a9310035c224ba10dccca77f0c51d91a8c8013a50343e8cdb95dda945217e49209899fb863b68e5f7884f76ffa3513f769dcc30b2938d07fcd9c3a0b51a3b7062ad184db5b819bd2f57beabe2b43f57ddb2641e63ceec9c015338d3a1cc0c7ce7604c9ed1f55eb50f29aa65f487e66bad2fde7c47b9da8318c3c4797142d1cc9a76282930290d77352cbf89f2a4f2b161ab2270d556380f6f67631bc8f3c500df69e98c62052e6ae1aadb50f9c79d304327d9277725341b9660ff615aa85a1b09e82132eac7b27bf19099df77d55b08b27a8281185aae9c716978594d7fe42c66b8153ff18fa766dd6e07eb1a1b7a8d4061d5901446b1d5669f44d563f658fe40663c5bd434b2edca283b0c69450bb799f4598d696ceddca18cae4fb3648cc511db029e993defcd73362dbd581949b1206c1edddadf4b9a02b4a358e29f3383e5b60431aca1b1eece279cbccebca2a716e08752fd6dec01dd85dbabbeb962d5dffe7221515c0b7a1dda6dad109ed9e0ca9371768b89139adcb6a46b7104050b3489dd2771deb4d79554d4ab532b4a08fd1437dc899e093f14c1d5aa25256b85321fe81f20d74472ac66d3ab2eb66b2d4f9d7592e1317fc429b8267e8eb68a6d27cca2ba87d2172703e9f84588a8bcb3196b1b4e5a291cb8d0ab36ad584067ff1fef1e88b3105f67c74a233fe3ca01ed7df4b4ca477ad4beaa0f09d1136e423c555e5f9445df4cc347270aa7e53bc1a03ab51cec995bdc0bfcd73bc533ac44443c58bca7f68581ea44643a14adfccf2624745caaaea9472a114e1125991b925eb33d28b7f653a03af4368294e740bf4635ad00531dcd5b3cdccf9de78e71132d3b26e3e374490ff9cea7fdcc71dc4b0a9ee038c3568fe8e710fa83b3cf8fe7fa79648ef7b1f46e0b232b2ca40ec3447ba900b990bbffe6b1b058f58ac58e9bacb61661ed94a35c3996d26cb85e647c4838963d4bed0d7446c6e53a74783b32528d9b3c478740e68eedd41e1a067422379d0548ea73615530eac7636a875975572942954b7768a152e5903428514af2c8ab4260f3dfeb20cfcf2a66eb32a9cae057678117d076e5b66886600398b19f86642e86d7b979fbe2234688654f3f56ca895ce707b44cd6cd9b95b7b29a8eb4f6bfbfdad502a421f253bdbe8894922936de3ab44e39550f259819392b4014a8d3c089ce3cfda82807da380be68b3f3e00ad7209d5", 0x595}, {&(0x7f00000000c0)}, {&(0x7f00000012c0)}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket(0x0, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'syztnl2\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x14000087, 0x0, 0x0) 17:24:38 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 17:24:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x8, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}, 0x0, 0x0, 0x0, 0x0, "ce8a085bab476a5c0d967907a135a14639b5d5f66a70f2cc17eb1e18f6f89bb2001149b94705159796196d988c80134c61e9df1e3eab7b9344c46e46578c083df576f1391de400a8a791462f5979f06d"}, 0xd8) 17:24:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee0796", 0x17}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000150001002cbd7000ffdbdf25021f20fe", @ANYBLOB="14"], 0x2c}}, 0x0) 17:24:38 executing program 4: r0 = socket(0x11, 0x3, 0x0) recvmsg$can_j1939(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002280)=[{0xfffffffffffffffe}], 0x1}, 0x0) 17:24:38 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891e, &(0x7f0000000400)={'vxcan1\x00'}) 17:24:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee0796", 0x17}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:38 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0, r0/1000+60000}) [ 162.355662][ T6287] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 17:24:38 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40086602, &(0x7f0000000400)={'vxcan1\x00'}) 17:24:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000180)=[{0x7}, {0x6}]}) 17:24:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee0796", 0x17}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) [ 162.528561][ T27] audit: type=1326 audit(1648661078.786:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6307 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f82549 code=0x0 17:24:39 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x14000087, 0x0, 0xe000000) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="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", 0x595}, {&(0x7f00000000c0)}, {&(0x7f00000012c0)}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket(0x0, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'syztnl2\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x14000087, 0x0, 0x0) 17:24:39 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "beb1cded8165d6db796c65c2b3cde632015569ba42a58b6e8a669d43185ac0af02f093974fc277dfb269a3416776781e903ada7a005c9fcf8ba20c5df0086c8e"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000500), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000600), 0x0, 0x0, 0x0, r0) 17:24:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41b", 0x23}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:39 executing program 5: syz_io_uring_setup(0x78b1, &(0x7f0000000000)={0x0, 0x9ed, 0x8}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:24:39 executing program 3: unshare(0x60020200) socket$inet6_sctp(0xa, 0x0, 0x84) 17:24:39 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001700)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f0000001580)=[{&(0x7f00000002c0)="3121668f2e831c92ff8fbe24e45a6084087b7579ec54ae245af2f4f7bb722d88f248ce515c5cf8c602d09f4423229b657fd8dafa99f998e57f8992d4d86a70df1b97072cf3d74595ddf3d7c8941323456ac181291925abee54152e22c7637055294f6bc5eac71ccf789f6dd64b2efb559974be969ee8a8f2bea7c9b889784f51cb003ab19eefbd0cf542d6cf3e461eb4e5a8a6c73849b2f6fa057d3ca40a007f6e606cd7f20d8f929f109b816f1e03ee8e9d31fc9036a4cbc566284b819f8a5316c569272b64061abd09442924b0e0fdd1cbbb947e750bd8d69a3d7f9ca01f8218029010b9b3838149f2348f3790e6cb", 0xf0}, {&(0x7f00000003c0)="db564426e66cf3c266fd5df50701dc4128bdcedd2b8b92546a1a985d01905dd6fb763ed792f3c4daac11f594601fb3a7dff6e19b9021fd0ef10d8211113bdbe20d237e8e0b505f0c215cea911fdd3bb4fd12e55e4fdcbd9b17ba52e450f9cf626f741df6d4ec32326edf25f8df4cd1d1b224a3b1ce4a50ab90c8eb4c7383fd8e44816e46cef76a0bee8d42a203c4f1c41f5af63e037825a403b688f04e7d915d5401326c61ce97f6a89b750857407c515363315d01e62b7457c274898ed55f92c3ae5422e556acbe928382e81aa31ee4641065f1fda5d26f79cddc", 0xdb}, {&(0x7f00000004c0)="aed383afc82db7080b0809a825da788d0c4c623fe02f225700c9dbca339ee24e7398bed1a321a48b04166e28e850084076743ba611b24045fbae84f9146afca7", 0x40}, {&(0x7f0000000500)="a217f7696f640abfae35e631a1bb29a2f665d966750182070001d99c18a8ab320a85b0112714fc83d5cb6b854af062b624cfaa87badaf06f2c4b50c85087e5222d6a446bbddac22fd6ac8305b689fee68b061d869211168dcf632d7454c6be256149fda3c2420b1dbe50dd9541d559ea3c4871166d3b8e2e8af2c27bdebf8bbeb73f76c8954dfe0f7396a48755a985359a97106039962b09cce1e0c9d9699676ff5186733009f2d7c8179ed9f99a495adf7dccc2522df7ed8ed81b5dd83abccd0d032398c65d5be7c91fa7b593f24cc240bbbd708ed74a4f275d0b821e5545951436da359f94a4d4dc49a1fe4e2666a64e634231400c7334711777ee393c07aadf71d71968917c4e0e4d2b2f66cf19837abdd500ad9888bb9fab06b2ec35399eadcf3c73a3f59d23268319db2d29615eb58ccfa245b74c8c69a00dca8825cbb8fb4ab6177a7d41edcd225351a592b0a2f00b95d0fd1244dcc834ad14638d8474256298104a6cbd278263c44d27fba6b407fdd91fa1d03319a0d062197024e27c68cb54c2767a5deb181b12a0b693bd9da3168e52853064b86157e69e56b818f953916bfd926c050b2ec5c02d9aaa1cba1ab11fd0c3db9abbc2158a22d687decbc8264cc32d5e1b853030dbe04e9d5a17c44c079cbd6a611270b96d2547f1474df5ad1d8b078480e5c42fb44bff6fa9a8c67238c06014ec664965d7775de0ea15fa714999deff9ef6b759321a0c1ea11810d06f7decd80a492bc3a66bdd3952c94ba874dd0cb6a231e1792494be3898797eddf194736dd16757c565674fc6e73301d7305aa75b257575baa94d40fc6072caae8bfb1229013b02371efb40c40652bae774043408d1f212ae654ed08c2f7bdafec80e11cd74be285bffddf6d32db03ab80e00339d5309e50b56ac09d3da074c13520e9d66ea8a3768e463289cb5ea08e8824c2d485f3b65e55d9d27549fa4ff7017fd0ea8f9d46f5c3914f359d07d031755e213cff8590ba0aaccf72f721b133a3db9ffbb8da578f3abba9fda5b12563a149ce9bb79d4a81440c3cfcc26e1e5060d5722328e4cc6a5f88db495e6a8fa4de568c953ebb57ee73ed111a73bca93c6339bc6d6ec2ccfd2b60b55c9ecaf1b336835db48bfd468d379395e2afc9384091803b45605c98eecfc42e903ceacaf581291291842adb1f8c4b38eb66c3597440970671b90968deca9e28a48a640e4a1c8f48d8e7710882d6685ca5948810f8fe8219dbcc4709e186051840a2add4a17726b03aff09a4241372d075831e33d095b54b7802abca9f2d5ded2d58cd652032acc8bde54b7ad8aba8af5d83ea5f59db87f5e7224286f13fac12aacc9c5069880616accd07c3834aa610f990ed77adc37f6b246e999296db91af0daacdae667fcb3345da6a6c18a93624d5c78ff29e58d9acd4d74db2c8fb2977be8c57a7250039fc3283dbc1186d29337d05000591a1da943630eaeca090a1459f07304f0df8a60f9e25b1c5dabb205a8afe1b0fc23d026a03c5b2f8dd6f8c02aa578f140a2941f87353ccaf94337fbb293ab951fe71973a5167f8b128870229478cb66a6e0dee76f061247f0bf06b6002c60b711531eb4cc98d8a2d32e9944be1d239429846cf4d740eea5eac2ad1f8a1c83a9ba3cace6d9d4174760a7a987f3ee8b33ba6e6403b0ddf5a077524016da33475684ddfe3df68d1a56eecc85fb4ffc2af98d69a2ec88306437d6d462ca4e5a27a4c3cea7922fde8af9d83812a1343d4a489089dd6b93054fcea4801ac2eecbe1f8ee38769a191ee8de0ea5edbbfe024780e8ab32bae22d89d9c1892cdaec1b8cc5ea894e1248bdfdad194b9ac6ec084e5318aefc30783cbd1a4e74d50243cb0c863e2e99891c8687d40f096552df04c138ea11bfb9e21a100444ce99c78c50865df84ef9b7511581026ff1d1ec91983ba5e20450e3c791cbfd73515981c9cf435e2dda7ba4be5c33e11aa7ca5c80eddc7cea7988f9fd8b6c41754c67f76fbbb1a79d4187214bdc097d91e704972359c93302cdcdd6fe1b82c840245b373d5f242377c4dfcc1e4073828c2035cb5f81732bf84cd18bcc6d9ea28355515055977d3a89758b40a94ca002503726e6d4793772bb363aaa411f79cd3a0f6519f965208852ebdd95ebbec2f9c17a5eec987aa234fb190501786dd59568c92fe3933da83c1ea02b912c0755f8edbb4b5687b5e0925e6bebb9de183935e1c4acaa5ffae0c8304fa4ae7762d5e687088fc6dcefa6f2ee3be1cde6c32c485fa36bb2af5703ea1e77ab8c0757f63c93f66615af52caf8adfbeebde08fd29389428509bde19995bf00ae9347d63f95067d66b3723dd4343db73b75871a79908ccdac730b619dd89fbaa0293558bbfa176e0d919ce7acf14a32600f5687a602c0c9e3b72acfeee91a1b4073ec7da69451b046f0b009c6cb0356ab4fd23188644293d636f7bf38847e17019d23a41072d11d9a106e782ba7bff56a628098f18bc4fd57b0035722f2ae671c137f5967da75e49758078599dbf6b7ee8d72e15e3a4c0190391fdfd12611fa56fb8f93c4c461eec47fdfbe3635a6c18db3c1913e2bcd4f8699b1ae59a46105fe1a986911116df365e0e8aa4370510eba38b4c7307967a2ca7e92bee8952a64d5fbebcea13bee4c5e69b5f6d8ec9550328eb99031b7c6bfd152303c17b582fc0e367bdd3cecde240872110b35b143bc3126d004f08e0adc80aa7e7ec31262d74058fc0eee8899f21f8c77cc9987e95f748343465c00c8b13699e22344a44044e9b225d88a16f491b574506675d0ee6bff0804b77b1ae6ab3210c0f468f3a67ffb69ab0612a30b0def5623d33c23fe0710fe2990e686bf381409cb1f1fc8e84717b53f8a158373c9957a09cd8a24c07b3d1b2f0121a8fed01cd5b82ca8119fd5830dcee664eb5a82ccefba930bc973e38623692d35481ab23f19165df9bfaa3101370062948f63f3355a12e92115db9bb0403a11364c21d20c5f460932965c2fa3a5f777c1f1f4c68e63f834f2e4ae30664e69c1630a051e30f2a75d33f68cc0e15f960e881e731116580811ce76216eb5ec4fb4121eb08ace686df1d46601e86aa889a5eb77969aa35d9a2471b14e44a4271b28574d2b05a5cfe47bb7b7ff95ec7bda3983eff72ec6e6ebad1cf2a02e02ca41f76b13587a9a7356e9fb35d19cff46de444d82984c5ea54d9428a5aae2f4828424969f70b780fab7c0abdcde9f304656e58afef4cccab1f078116afb49566e3de68dd64c5681bf49f8b6a54001ef2a98d696725944c1ccde7ef8ac674b24563e574aa67e31b8c4aff3178ae07481aac87a9f0665b5c3ad914204b9b5149482cff1ed598cbba439b234dccf7df7af3099a2ebab30b82a14e4dfe5294d4abd168756b10df384ffae43c95b04de052bf5e22d86c5f8ca9d10b1dd92d9b71a74a2f1d53a556df9abc70762b62f7b1f884d5561c67f11166bb712b1622674bb211f70b91f521a6118361b82b99c15243f90f6bd64459a8a6f5ac5bc674d073223a50b0bf149afc881f72203639eeeae657da77ee44a3761ecac7f8c9b3ff102c3cf4bced2585f18f6dc2411a78a7cea3af19172ad30929044f8c75148953b5222748cb2e553af2b65acd4351d51aee4fb7b46c7fd826802cbd125bfc9a4113f09f3e114f07d1d8b5482c146719f2b62b5d05c51fa55b36d88dc97ec161691f172aa3aae005f3f7abe8eccb10bed00cdcad40de47560232135ae063d589c4bba12de32bb4aea7c4c8ee2418df185fed1588bfceb410c8fc074ba414e93cee7652895231776a07738e4b36eaa9d3d0bb951740485649e49a354bdb1287791cb2c5fc35f8cade7521d75b2c04547be551861189631ab1318a8c4106a0e6668cc7b73a9515ac76a64cb7c16b8f8b2f40ee991bab49429645bc5208908f07a840ca39bb432b99c95d406c95a9e53f29c285cab4c74364668f20275910195c3f6ce2112561ae8c0d936376028747f08482b27cdfdad10a2dc827511515af027be80b0ae3d73b2db56fc037622bb21f49a401085e7372f9688c97b31a216e9ec1b8120e439f4f3f16b0d3468409d43c8f5b5c238c990c5acf52b092baf06de1b0636573b08bb9abbc2b7a4e17fa6bce3989d3ae5abb4c82da32e3e196c61393958d023", 0xb82}], 0x4}, 0x0) 17:24:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41b", 0x23}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41b", 0x23}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:39 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000140)={0x0, 0x0, 0x13}) 17:24:39 executing program 4: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0xfffff001) 17:24:39 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8906, 0x0) 17:24:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x8, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 17:24:40 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x14000087, 0x0, 0xe000000) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="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", 0x595}, {&(0x7f00000000c0)}, {&(0x7f00000012c0)}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket(0x0, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'syztnl2\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x14000087, 0x0, 0x0) 17:24:40 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:24:40 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x10028) 17:24:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43", 0x29}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:40 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) 17:24:40 executing program 3: unshare(0x60020200) socket$inet6_sctp(0xa, 0x0, 0x84) 17:24:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43", 0x29}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:40 executing program 2: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x0, 0x0) 17:24:40 executing program 4: socketpair(0x109307954fdea22b, 0x0, 0x0, &(0x7f0000000040)) 17:24:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000100)) 17:24:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1c, 0x6, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:24:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43", 0x29}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:41 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x14000087, 0x0, 0xe000000) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="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", 0x595}, {&(0x7f00000000c0)}, {&(0x7f00000012c0)}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket(0x0, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'syztnl2\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, 0x0, 0x0) 17:24:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8936, &(0x7f0000000240)) 17:24:41 executing program 2: capset(&(0x7f0000000080)={0x20080522}, 0x0) 17:24:41 executing program 5: syz_open_dev$usbmon(&(0x7f0000000040), 0x2033, 0x0) 17:24:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e4", 0x2c}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:41 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) 17:24:41 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8941, 0x0) 17:24:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8924, &(0x7f0000000240)) 17:24:41 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) 17:24:41 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x16}]}) 17:24:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e4", 0x2c}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:41 executing program 3: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@link_local, @dev, @void, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "781417a2ca6cefce"}}}}, 0x0) [ 165.387966][ T27] audit: type=1326 audit(1648661081.646:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6385 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f01549 code=0x0 17:24:42 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x14000087, 0x0, 0xe000000) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="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", 0x595}, {&(0x7f00000000c0)}, {&(0x7f00000012c0)}, {0x0}, {0x0}, {0x0}], 0x6) socket(0x0, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 17:24:42 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x3}, 0x8) recvmsg(r1, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000200)=""/127, 0x7f}], 0x1}, 0x0) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 17:24:42 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8910, &(0x7f0000000400)={'vxcan1\x00'}) 17:24:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000150001002cbd7000ffdbdf25021f20fe", @ANYRES32=0x0, @ANYBLOB="1400038d"], 0x2c}}, 0x0) 17:24:42 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/pid_for_children\x00') 17:24:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e4", 0x2c}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@delneigh={0x1c}, 0x1c}}, 0x0) 17:24:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e462", 0x2d}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:42 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8932, &(0x7f0000000400)={'vxcan1\x00'}) 17:24:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000002c80)='cgroup.kill\x00', 0x0, 0x0) 17:24:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, &(0x7f0000000040), 0x610bbd2c6a80c38d) 17:24:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e462", 0x2d}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/35, 0x23}], 0xa}, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 17:24:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1d, &(0x7f0000000040), 0x610bbd2c6a80c38d) 17:24:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x18, 0x4, &(0x7f0000000400)=@framed={{}, [@generic={0x69}]}, &(0x7f0000000480)='GPL\x00', 0x5, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e462", 0x2d}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002200)) 17:24:43 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x14000087, 0x0, 0xe000000) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="462ff87804540549987001dcb064a43361b55975e8d3f404b8505025211f39c9a424161fe36026d13b9a13199bdc3584f98e70f7fde0c54d09e69694eb8e78e3a8aeea5fe7f3ccd87a2826d0dc27d8fba97e851c2ac6fdfde538e0266ad04c9079e8cf070a33315006176bae38420e2d3a845d6099fe665027e19c93981e5dfc74dc1c65110979658050904e8da0ee454a443ea1e5be341874f54a378bd2644c34c5b442fdc2510b45805c6c11969f1886e3fc1eb6dc70e79657d233c2103e249ecac84cd37357ae995ca5afeaa19505c9a01f538a938ae4c6cc109c4e0cf3fa3a14416ac57c6610ca91007fe2843c73c6a78033399c5fecbb8ee65a98e0afd42732d74b8643df5910311dbc1a096c9f8f31a53f66657cee1d60c72ac3f92d06876ca67ed939b0b734e81f5584ed13d6ad958721bfbd33f83c8e80d81a753cfd0dd44eab1129ecb81e3b26a67bc00b107e25c8dcad49f597fbfc123b11e6d9ba08373079c1b3606ddf319c8ba9ea9b33c69380bd3cfcb002ed3a9df66b4812ed77684ebe0ca855ce7995bfd67ba33dbdc2d0f6887be05f5bf2f2e7529846274e1459fe62322c273f540554b9a61378c991a4173da30631f704b92ad9bac68a7c8108508dfcb50788451643329bca285427c2c71dfebfb4cb051171c06b6310d7ca473c74b5af3e86a7590e0d13892642fe3884bfc74e691b14fc67c3ae665e486a995f6381a8100f0a3a44dadbf7dbc27815011dbc981878c0ef5934cef18f5d2013b2c84a4feb21b98bed00754bd1a2578a9310035c224ba10dccca77f0c51d91a8c8013a50343e8cdb95dda945217e49209899fb863b68e5f7884f76ffa3513f769dcc30b2938d07fcd9c3a0b51a3b7062ad184db5b819bd2f57beabe2b43f57ddb2641e63ceec9c015338d3a1cc0c7ce7604c9ed1f55eb50f29aa65f487e66bad2fde7c47b9da8318c3c4797142d1cc9a76282930290d77352cbf89f2a4f2b161ab2270d556380f6f67631bc8f3c500df69e98c62052e6ae1aadb50f9c79d304327d9277725341b9660ff615aa85a1b09e82132eac7b27bf19099df77d55b08b27a8281185aae9c716978594d7fe42c66b8153ff18fa766dd6e07eb1a1b7a8d4061d5901446b1d5669f44d563f658fe40663c5bd434b2edca283b0c69450bb799f4598d696ceddca18cae4fb3648cc511db029e993defcd73362dbd581949b1206c1edddadf4b9a02b4a358e29f3383e5b60431aca1b1eece279cbccebca2a716e08752fd6dec01dd85dbabbeb962d5dffe7221515c0b7a1dda6dad109ed9e0ca9371768b89139adcb6a46b7104050b3489dd2771deb4d79554d4ab532b4a08fd1437dc899e093f14c1d5aa25256b85321fe81f20d74472ac66d3ab2eb66b2d4f9d7592e1317fc429b8267e8eb68a6d27cca2ba87d2172703e9f84588a8bcb3196b1b4e5a291cb8d0ab36ad584067ff1fef1e88b3105f67c74a233fe3ca01ed7df4b4ca477ad4beaa0f09d1136e423c555e5f9445df4cc347270aa7e53bc1a03ab51cec995bdc0bfcd73bc533ac44443c58bca7f68581ea44643a14adfccf2624745caaaea9472a114e1125991b925eb33d28b7f653a03af4368294e740bf4635ad00531dcd5b3cdccf9de78e71132d3b26e3e374490ff9cea7fdcc71dc4b0a9ee038c3568fe8e710fa83b3cf8fe7fa79648ef7b1f46e0b232b2ca40ec3447ba900b990bbffe6b1b058f58ac58e9bacb61661ed94a35c3996d26cb85e647c4838963d4bed0d7446c6e53a74783b32528d9b3c478740e68eedd41e1a067422379d0548ea73615530eac7636a875975572942954b7768a152e5903428514af2c8ab4260f3dfeb20cfcf2a66eb32a9cae057678117d076e5b66886600398b19f86642e86d7b979fbe2234688654f3f56ca895ce707b44cd6cd9b95b7b29a8eb4f6bfbfdad502a421f253bdbe8894922936de3ab44e39550f259819392b4014a8d3c089ce3cfda82807da380be68b3f3e00ad7209d5", 0x595}, {&(0x7f00000000c0)}, {&(0x7f00000012c0)}, {0x0}, {0x0}, {0x0}], 0x6) socket(0x0, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 17:24:43 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') ioctl$TUNDETACHFILTER(r0, 0xb701, 0x0) 17:24:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x44, &(0x7f0000000040), 0x610bbd2c6a80c38d) 17:24:43 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') ioctl$TUNDETACHFILTER(r0, 0xb701, 0x0) 17:24:43 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) 17:24:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000002200)) 17:24:43 executing program 4: syz_clone(0x40804200, 0x0, 0x0, 0x0, 0x0, 0x0) 17:24:43 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') write$cgroup_devices(r0, 0x0, 0x0) 17:24:43 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') ioctl$TUNDETACHFILTER(r0, 0xb701, 0x0) 17:24:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bridge0\x00', 0x4811}) 17:24:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13}, 0x48) 17:24:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000002200)) 17:24:44 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x14000087, 0x0, 0xe000000) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="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", 0x595}, {&(0x7f00000000c0)}, {&(0x7f00000012c0)}, {0x0}, {0x0}, {0x0}], 0x6) socket(0x0, 0x2, 0x0) 17:24:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000022c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'lo\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'veth1_macvtap\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'veth0\x00', 'sit0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 17:24:44 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') ioctl$TUNDETACHFILTER(r0, 0xb701, 0x0) 17:24:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000002200)) 17:24:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, 0x0, 0x0) 17:24:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x4b4b, 0x0) 17:24:44 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 17:24:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 17:24:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5425, 0x0) 17:24:44 executing program 2: syz_open_dev$MSR(&(0x7f00000001c0), 0xffffffffffffffff, 0x0) 17:24:44 executing program 5: add_key$keyring(&(0x7f0000000580), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 17:24:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, &(0x7f00000022c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'lo\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'veth1_macvtap\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'veth0\x00', 'sit0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 17:24:45 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x14000087, 0x0, 0xe000000) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="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", 0x595}, {&(0x7f00000000c0)}, {&(0x7f00000012c0)}, {0x0}, {0x0}, {0x0}], 0x6) 17:24:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 17:24:45 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x8, 0x3) 17:24:45 executing program 5: syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000040), &(0x7f0000000340)) 17:24:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x4b48, 0x0) 17:24:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}, 0x300}, 0x0) 17:24:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5415, 0x0) 17:24:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f00000022c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'lo\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'veth1_macvtap\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'veth0\x00', 'sit0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 17:24:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69dd0cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 17:24:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000022c0)=@security={'security\x00', 0xe, 0x4, 0x200026d0, 0xffffffff, 0x0, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'lo\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'veth1_macvtap\x00', 'vlan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@set={{0x40}}, @common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'veth0\x00', 'sit0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 17:24:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 17:24:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x4b6a, 0x0) 17:24:46 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x14000087, 0x0, 0xe000000) 17:24:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x4b62, 0x0) 17:24:46 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 17:24:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5456, 0x0) 17:24:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) syz_fuse_handle_req(r0, &(0x7f0000004440)="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", 0x2000, &(0x7f0000006e40)={&(0x7f0000000200)={0x50, 0x0, 0x0, {0x7, 0x21}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[], 0x24, 0x0) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000bc0)={&(0x7f00000000c0)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:24:46 executing program 3: syz_io_uring_setup(0xf1f, &(0x7f00000001c0), &(0x7f000072f000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x8000, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000040), 0x0) syz_io_uring_setup(0x14b, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ae4000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 17:24:46 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x8, 0x0) 17:24:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1ff000, 0x81, 0x7f, 0x1}, 0x48) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r1, 0x81fd) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) 17:24:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x560b, 0x0) 17:24:46 executing program 2: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={0x0, r0+10000000}, 0x0) 17:24:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f00000022c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'lo\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'veth1_macvtap\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'veth0\x00', 'sit0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 17:24:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xfffc}]}) 17:24:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:47 executing program 0: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x1) 17:24:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000340)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 17:24:47 executing program 5: r0 = add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000600)='id_resolver\x00', 0x0, 0x0, 0x0, r0) 17:24:47 executing program 4: futex(&(0x7f0000000100), 0xc, 0x1, 0x0, &(0x7f00000000c0), 0x0) 17:24:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x4b45, 0x0) 17:24:47 executing program 0: r0 = getpgid(0x0) ptrace$getregs(0xffffffffffffffff, r0, 0x0, 0x0) 17:24:47 executing program 3: futex(&(0x7f0000000000)=0x1, 0x6, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 17:24:47 executing program 5: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002) 17:24:47 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f0000004280)='./file0/../file0\x00', 0x0) 17:24:47 executing program 2: open(&(0x7f0000000600)='./file0\x00', 0x20040, 0x0) 17:24:47 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 17:24:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:47 executing program 3: open(&(0x7f0000000600)='./file0\x00', 0x20040, 0x8) 17:24:47 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 17:24:47 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x191801, 0x0) 17:24:47 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 17:24:47 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2000, 0xa) 17:24:47 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 17:24:47 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)=ANY=[], 0xa) 17:24:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:47 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file0\x00', 0x2000, 0x11) 17:24:47 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$netlink(r0, 0x0, 0x0) 17:24:47 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x10000, 0x0) 17:24:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:24:47 executing program 2: creat(&(0x7f0000000000)='./file1\x00', 0x0) open(&(0x7f0000000780)='./file1\x00', 0x0, 0x1c8) [ 171.196849][ T6576] process 'syz-executor.0' launched './file0' with NULL argv: empty string added 17:24:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, 0x0, 0x19) 17:24:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, 0x0) 17:24:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:47 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 17:24:47 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x800, 0x11c) 17:24:47 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) futimesat(r0, 0x0, 0x0) 17:24:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:47 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 17:24:47 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 17:24:47 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xee01) 17:24:47 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 17:24:47 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername(r0, 0x0, 0x0) 17:24:47 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x4840, 0x0) 17:24:47 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 17:24:47 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2000, 0x40) 17:24:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:47 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) 17:24:47 executing program 3: lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 17:24:47 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0xa0000, 0x9a) 17:24:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001700)) 17:24:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:47 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:24:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 17:24:47 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) readlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0)=""/66, 0x42) 17:24:47 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) statfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/88) 17:24:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x78) 17:24:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:47 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000001140)='./file0\x00', 0x8000, 0x0) 17:24:47 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000200) 17:24:47 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 17:24:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:47 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1000, 0x0) 17:24:47 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) 17:24:47 executing program 3: statfs(&(0x7f0000000400)='./file0\x00', 0x0) 17:24:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000000, 0x0) 17:24:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:48 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x440, 0x0) 17:24:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x4bfb, 0x0) 17:24:48 executing program 0: socket(0xa, 0x0, 0x8001) 17:24:48 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 17:24:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 17:24:48 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 17:24:48 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 17:24:48 executing program 4: creat(&(0x7f0000000a00)='./file0\x00', 0x100) 17:24:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:24:48 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2002, 0x40) 17:24:48 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x8c0) 17:24:48 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x152) 17:24:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:48 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000001140)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000001180)='./file0\x00') 17:24:48 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) 17:24:48 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) removexattr(&(0x7f0000000040)='./file0/file0/file0\x00', &(0x7f0000000080)=@random={'system.', ':++++\x00'}) 17:24:48 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 17:24:48 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000001140)='./file0\x00', 0x0, 0x4) 17:24:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:48 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 17:24:48 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x80) 17:24:48 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_subtree(r0, 0x0, 0x37) 17:24:48 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bind$netlink(r0, 0x0, 0x0) 17:24:48 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000013c0), 0x2, 0x0) 17:24:48 executing program 3: faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x1, 0x0) 17:24:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:49 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x80, 0x2) 17:24:49 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000480)={@empty, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814d75", 0x0, 0x0, 0x0, @local, @loopback}}}}, 0x0) 17:24:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1006) 17:24:49 executing program 5: syz_io_uring_setup(0x66ab, &(0x7f0000002240)={0x0, 0x45be, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000022c0), &(0x7f0000002340)) 17:24:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:49 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000004400)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 17:24:49 executing program 2: open(&(0x7f0000000280)='./file0\x00', 0x1, 0x0) 17:24:49 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000002040), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f00000020c0), &(0x7f0000002100)) 17:24:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:49 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000002c00), 0xffffffffffffffff) 17:24:49 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 17:24:49 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 17:24:49 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) socket(0x0, 0x5, 0x0) socket$unix(0x1, 0x0, 0x0) 17:24:49 executing program 0: syz_io_uring_setup(0x46fc, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_io_uring_setup(0x66ab, &(0x7f0000002240)={0x0, 0x45be, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000022c0), &(0x7f0000002340)) 17:24:49 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89e9, 0x0) 17:24:49 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000002940), 0xffffffffffffffff) 17:24:49 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 17:24:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:49 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000002040), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000003000/0x1000)=nil, 0x0, 0x0) 17:24:49 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000004400)={{0x0}}) 17:24:49 executing program 3: io_uring_setup(0x4df, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x83}) 17:24:49 executing program 5: syz_io_uring_setup(0x63ef, &(0x7f0000002040)={0x0, 0x8c44, 0x1, 0x3, 0x216}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f00000020c0), &(0x7f0000002100)) 17:24:49 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 17:24:49 executing program 2: r0 = syz_io_uring_setup(0x46fc, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000140)) fsetxattr$security_capability(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 17:24:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:49 executing program 5: r0 = syz_io_uring_setup(0x46fc, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000140)) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 17:24:49 executing program 4: io_uring_setup(0x1e34, &(0x7f0000000000)) 17:24:49 executing program 2: timer_create(0x0, &(0x7f0000000000), 0x0) 17:24:49 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f0000000340)) 17:24:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000004c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004bc0)=[@rights={{0x10}}], 0x10}, 0x1) 17:24:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:49 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000002940), 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 17:24:49 executing program 0: syz_io_uring_setup(0x63ef, &(0x7f0000002040), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f00000020c0), &(0x7f0000002100)) 17:24:49 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000680), 0xffffffffffffffff) 17:24:49 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) getuid() ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000180)) syz_io_uring_setup(0x46fc, &(0x7f00000000c0)={0x0, 0x7a0f, 0x1, 0x0, 0x182}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f0000002200)='/sys/block/loop2', 0x101200, 0x100) syz_io_uring_setup(0x66ab, &(0x7f0000002240)={0x0, 0x45be, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000022c0), &(0x7f0000002340)) 17:24:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:49 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000004400)={{0x0}}) 17:24:49 executing program 4: socketpair(0x26, 0x0, 0x0, &(0x7f0000000640)) 17:24:49 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_setup(0x1e34, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 17:24:49 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080), 0x8, 0xfffffffffffffffd) 17:24:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, 0x0, 0x0) 17:24:49 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) socket(0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000000640)) 17:24:49 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440), 0xc2401, 0x0) 17:24:49 executing program 5: syz_io_uring_setup(0x46fc, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000002200)='/sys/block/loop2', 0x0, 0x0) syz_io_uring_setup(0x66ab, &(0x7f0000002240)={0x0, 0x45be, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000022c0), &(0x7f0000002340)) 17:24:49 executing program 2: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)='!', 0x1, 0xfffffffffffffffc) 17:24:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, 0x0, 0x0) 17:24:49 executing program 4: getgid() geteuid() msgget(0x2, 0x189) r0 = msgget$private(0x0, 0x44) msgrcv(r0, &(0x7f0000000180)={0x0, ""/55}, 0x3f, 0x2, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000004400)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x6}, 0x0, 0x0, 0xfff, 0x1e5, 0x9, 0x8, 0xffffffffffffffe1, 0x7fff, 0x8, 0x65}) 17:24:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, 0x0, 0x0) 17:24:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 17:24:50 executing program 5: socket(0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 17:24:50 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), 0xffffffffffffffff) 17:24:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:50 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/block/loop0', 0x244240, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 17:24:50 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, 0x0, 0x0) 17:24:50 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000000640)) 17:24:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:50 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0), 0x300, 0x0) 17:24:50 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240), 0x40, 0x0) 17:24:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x108, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'vlan1\x00', 'batadv0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 17:24:50 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x450a01, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 17:24:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:24:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}}}) 17:24:50 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001000)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f0000001680)=[{&(0x7f0000001040)=""/170, 0xfffffdea}], 0x1, 0x0) 17:24:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) 17:24:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r1, 0x11f1b008a44e79d3, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 17:24:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_SCAN_SUPP_RATES={0x400, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xed, 0x0, "73a7d34b4f96731c3a1b6b3814577a60f7724b2be08eae7e3d4c188f29e84141a1f25a32aad2a7bc8c84aebcd93c6a36cdc3aa80efaae2e284709dc1e297335b03d391e49bf9de4e8682681863edb5f68749401439e005ee6b6de6627cbc0d9747bc7dd66705edc06961703457c9dff9f705ca62b7e18024f8ce2cd1548f5040c17754218283d1b04e33fe4a974b8ff9739893f449cdd0fff5d522ac983ce92b31a7b493792bde0c03803284fc1803d332b6a2f247d420fb441b4c298b3ab65b7e1f287bebd57e0ba84b817257fa94b26c6215bbeb384f1b67f8381a29e4efdd752504700a6d6365a2"}, @NL80211_BAND_6GHZ={0xc6, 0x3, "3707bf23f81be93e0e549ae54ec609ca069ac93648f7044c45ec11de15e541049fb4b0fbdb0eef47772b597cc53c8518e63d7d6c60adf210a6207cdeb188a39e6ff4f553eebbe16a3ff2069698dc2c207ee492e502bfedd19186e2aa4c1d072ca4cf35a8b2a4d83bc2c50913f7062d10c9076d515a0fcdf44b794ca82e953d0e070d633deb36d337b76783e3921201321b66f78ec83216a2869cb2e32122f47c2f876b33a98e930721d24a08b8a1b7c93ec28b4b86ce085bf1ce9d3630dd15aefc91"}, @NL80211_BAND_6GHZ={0xd5, 0x3, "04b6f8d14eef9fa1e6849dfe1addc228a1fc75de8122767266a7b6cee2a9ddd677b4ac213e4a2e426e268c7e6668b9cb4f2d446e154132fe594a3f23ce32e81e9aa3dd5658265e26234dd53bb95e247548b6745883a4087b44b600e1aa3143daa197374787d541428154bd46e2442086cbf8bb6e910db091d96550bc7267cc013e7b56624d0234cc0fa7d61641445d3a451b1aa7c9face32611252adc39e618b8bf78bbf0c087bd3771b853e25c113562dfe1e6a7266258315334ddf088e0a41640976906fd7df0161400e0f93f360bb65"}, @NL80211_BAND_2GHZ={0xd1, 0x0, "f5c5e6e739aa159a12235e947b557df850c16b072c87dc198989eaaef56e983f127ed7c42c8bbc73c8d83019f23d755d6a7a67fc6f278975ce41390dc1b047e7a46b483c7e7e3ed690557250042fc1e3eec687293a9f93f711d5c24cf8b038bec7d563705a4e665d8fedfbc580584072dab3ecc46a01da3669511ea0f6592c5814c81595a95cb4a23fc27142ae0fdf2227a3c0a2d65fb6d98f5c14ee32dc3941a3573c3ff596fdab19bfe6229f5e6e82d6954a6fbe1fd8098b5457ce718710393b8c33a0f1007f53b2d42b69e1"}, @NL80211_BAND_6GHZ={0x5d, 0x3, "4ab10fe34d9d690c700011a72f8473f7942e6d383fb0a9c35af08b4d62018193fad219342bbd43baff330d46d3f6b52fcaf0fd3252c2fcbd384c1dc7b388abe9a6267ba620f5ceaab2838122c786691dab05c29fdf939de2b5"}, @NL80211_BAND_6GHZ={0x35, 0x3, "d4fa8008ed15805eaf304c7c6bceb75233435e40dc5124cc20c3e2624d9bfa116e9520c47342389473f9abf06a59f930b7"}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0xaa0, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x79, 0x0, "805221e93e63aa582c2c232ca296063d046f1d268d756eab3a1f49efeee5f9cd3f996614af861edd443b3850c3d0855288ce598e847f3d8d514308352c7c0a7cb0cae4baa65d4fc9fb47035537e1906ddb20d56e3ef108f6a32f31ad2798e6375c89616f5a4f25f59b684883ed85b80e451ffc7905"}, @NL80211_BAND_5GHZ={0xb5, 0x1, "94464254288341bad9d84ff404376b185567a01c27c7523d06619e1a73a613a5080167d9567bcdcc700e4e37786edca386331a4f28c5da58ac4488073217818db7bafe5599e30ba7436c1819ccddb207551b48017779cdb03a6205c16cf68c11cd860f4dddacdcc6e526a31aa601ae44c86992d828348333bb842f33e8d1d7b4e9f0f1fbb1d66126b894e7313eb40bd3e987ef8cf557174d75fad672315c45166a17f370b76b6b8c4d16eb3ced742d0b9f"}, @NL80211_BAND_5GHZ={0xc9, 0x1, "e592ee5dae32b68c3c7f85b4741810f7942d18764f62139000e6643ad252133a3f080cbbdeb7f60c84ad78536a21c8e4407018277148c2cf280753f1fbff721e0acb0ef264b80dabf792cda7e0b205c1d2d8bb54844699d3078dce88e6ac64c33751d78468b3eb590b76c3ea77b27237105ddf6b2a6fca74852d183ba3658a1cbecdf061010ca3d8bd531934834bc020250abb28d6a59c24f28ec9612dd90ddaa0d6b0a557ca76a10df8e069aa03f80dc8825397307fb0b18b44dbcde34493dba7b7e358f5"}, @NL80211_BAND_60GHZ={0x6f, 0x2, "12b9811af30d2b7b34c6c5db97c0f667e9350cc688eb47f503c488b1bbf447b6945e3e6ebe9ed0ac56c78e12404dce82981b393498437ab3b2d0f16b4b00362b761fce1241af61d4cd40ac408f7fb060dbba2573fd78a2b365e70bdb23af1ab4b657da3eee72b6dec46191"}, @NL80211_BAND_60GHZ={0x25, 0x2, "30946586cd91e9ec36a0f05d6fc8181f30ae0c9446521648a6c84fcf0083984a38"}, @NL80211_BAND_5GHZ={0x804, 0x1, "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"}]}]}, 0xec4}}, 0x0) 17:24:50 executing program 2: process_vm_writev(0x0, &(0x7f0000001380)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x7ffffff2, &(0x7f0000001700)=[{&(0x7f00000002c0)=""/126, 0x7e}], 0x1, 0x0) 17:24:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) syz_open_pts(r0, 0x0) 17:24:50 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x180800) 17:24:50 executing program 3: memfd_create(&(0x7f0000000000)=')d\'\xce.\x00', 0x4) 17:24:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}, 0x1, 0x0, 0xf000}, 0x0) 17:24:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:24:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "54360efe4e856b96"}) 17:24:50 executing program 2: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="f28a1ca3da239c8acda11bcc0206e8031b47805dcdd21f552b10f0dd018b2c26cb404c208c30907876a8039bcbc1522dd40af8", 0x33, 0xffffffffffffffff) 17:24:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x30, r1, 0x11f1b008a44e79d3, 0x0, 0x0, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) [ 174.473530][ T6874] trusted_key: encrypted_key: master key parameter '0xvR- [ 174.473530][ T6874] ' is invalid 17:24:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) 17:24:51 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001d80), 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/45, 0x2d) 17:24:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8927, &(0x7f0000000340)={'syztnl2\x00', 0x0}) 17:24:51 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x24002, 0x0) 17:24:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0xfffffffffffffe3b}}, 0x0) 17:24:51 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r0, &(0x7f0000000040)="4c00000012001f15b9409b849ac00a00a57840030000000000f0030038c88cc055c5ac27a6c5b00400bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x2f, 0x24, 0x20, 0x7, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, 0x10, 0x9, 0x5355}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000300)={'ip6tnl0\x00', r1, 0x29, 0x3, 0x81, 0x2, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x7, 0x4, 0x200}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) close(r3) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'ip6gre0\x00', r2, 0x4, 0x2, 0x9, 0x1f, 0xc, @empty, @private0, 0x1, 0x8000, 0x8, 0x1}}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000be000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='lock_acquire\x00', r4}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @rand_addr, 0x0, 0x10002, 'wrr\x00'}, 0xf) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000000)) 17:24:51 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x0, 0x8}, 0xc) 17:24:51 executing program 0: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 17:24:51 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x9, 0x0, 0x0) 17:24:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x545d, 0x0) 17:24:51 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x13, 0x0, 0x0) 17:24:51 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0xf307b7e187c2820f) 17:24:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) 17:24:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001c0001ff000000000000000007000000", @ANYRES32=r2, @ANYBLOB="8008be000a00020003"], 0x28}}, 0x0) 17:24:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x4b65, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c241e880c9d7b17a"}) 17:24:52 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 17:24:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x33fe0}}, 0x0) 17:24:52 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) 17:24:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x20, r1, 0x11f1b008a44e79d3, 0x0, 0x0, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x20}}, 0x0) 17:24:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDISABIO(r1, 0x4b37) ioctl$KDDISABIO(r0, 0x4b37) 17:24:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0xc0189436, &(0x7f0000000340)={'syztnl2\x00', 0x0}) 17:24:52 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 17:24:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 17:24:52 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0), 0x4000, 0x0) 17:24:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) 17:24:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xffff) 17:24:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 17:24:53 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000001100)=""/6) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001140)=[{&(0x7f0000000000)=""/4095, 0xfff}], 0x1, &(0x7f0000001680)=[{&(0x7f0000001040)=""/170, 0xaa}], 0x1, 0x0) 17:24:53 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 17:24:53 executing program 0: syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x2c18c3) 17:24:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:24:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000012c0)=ANY=[@ANYBLOB="14000000cf563e"], 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001080), r0) 17:24:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 17:24:53 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 17:24:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) 17:24:53 executing program 4: socketpair(0xf, 0x0, 0x0, &(0x7f0000000100)) 17:24:53 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x8001]}, 0x8}) 17:24:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)) 17:24:53 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)=']\x00') 17:24:53 executing program 2: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000001480)=""/190) 17:24:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x24, 0x0, "7d3532dfb28d210ffd5dc5f420b87a6a032e48d9d9253c2a8f9d6c23af037569dcf16b1e26e8bc9a8d050d881f0eeb3d745fd23322843b91e3d869ea81d1caf8239c3eb5a738103e2ca0ffee45a53a5c"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) 17:24:53 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) timerfd_gettime(r0, 0x0) 17:24:53 executing program 4: r0 = semget(0x3, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xffff]) 17:24:53 executing program 2: r0 = semget(0x3, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000000c0)=""/134) 17:24:53 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/203) 17:24:53 executing program 0: rt_sigaction(0xa, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000280)) 17:24:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000001540)) 17:24:53 executing program 3: fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0xee01, 0x0) 17:24:53 executing program 4: getxattr(&(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) 17:24:53 executing program 5: faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) 17:24:53 executing program 1: ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) syz_clone(0x20180200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="b41f16620c4f029d06c6cfcf226f449da82065ae11c5a1d6d992787a0f52e35bbc3550a59856bc768e8c31a225be5b45a69e5dc7be4e2c1dff3bf0719fe939312f0dc053fd092068199d356424c5994a0546259e418f30624d03abeaa5df530c45cd02f23273d0db35e4ddfa0d7b8a") 17:24:53 executing program 2: msgsnd(0x0, &(0x7f0000000140)={0x0, "eeca02e7bc39c42af4729493493f9f8bbc6d21fdbbd61e2c7444ebd9a2e6b28da73ba7cb88ccb7ef78f11c517cca48ca4ecd40c024f111ffc7c5cc1ffc362c885e52077f750be73d675cb293add790077ddc0e0a7c06556a347bb9e139d29f4c12d0a81b664ebd0afcc009a5f3eb622ed352026f7cc55848fd669e40fd0b5caed6"}, 0x89, 0x0) 17:24:53 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 17:24:53 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x0, 0x0, 0xee00}}) 17:24:53 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x71000008) 17:24:53 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/fs/cgroup', 0x0, 0x0) faccessat(r0, &(0x7f0000000540)='./file0\x00', 0x0) 17:24:53 executing program 1: syz_clone(0x8000000, &(0x7f0000000040)="c4", 0x1, 0x0, 0x0, &(0x7f00000029c0)="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") 17:24:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x9, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvlan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x13) 17:24:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000050000000000000006000000950000000000000018", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00Q'], &(0x7f0000000100)='GPL\x00', 0x2, 0x82, &(0x7f0000000140)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:53 executing program 5: syz_clone(0x40000200, &(0x7f00000000c0), 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 17:24:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x6, 0x34ff}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r0, 0x0, 0x20000000}, 0x20) 17:24:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x3, 0xde, &(0x7f0000001100)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="18180000050000000000000006"], &(0x7f0000000100)='GPL\x00', 0x2, 0x82, &(0x7f0000000140)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000005000000000000000600000095000000000000001822", @ANYRES32, @ANYBLOB="00000001"], &(0x7f0000000100)='GPL\x00', 0x2, 0x82, &(0x7f0000000140)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvlan0\x00', 0x2}) 17:24:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x9, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x4, 0x2, 0x1400, 0x0, 0x1}, 0x48) 17:24:53 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)=@base={0xa, 0x4, 0x2ec, 0x1400, 0x0, 0x1}, 0x48) 17:24:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x2, 0x100, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000050000000000000006000000950000000000000018220000", @ANYRES32=r0, @ANYBLOB="000000005161b9e0"], &(0x7f0000000100)='GPL\x00', 0x2, 0x82, &(0x7f0000000140)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000050000000000000006000000950000000000000018220000", @ANYBLOB='\x00\x00\x00\x00Q'], &(0x7f0000000100)='GPL\x00', 0x2, 0x82, &(0x7f0000000140)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:53 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)=@base={0xa, 0x4, 0x2, 0x1400, 0x52, 0x1}, 0x48) 17:24:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvlan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x10e) 17:24:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x4, 0x2, 0x100, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x7}, 0x48) 17:24:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x2, 0x100, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000050000000000000006000000950000000000000018220000", @ANYRES32=r0], &(0x7f0000000100)='GPL\x00', 0x2, 0x82, &(0x7f0000000140)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002b40)={0x18, 0x5, &(0x7f0000002940)=@framed={{}, [@kfunc, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000002980)='GPL\x00', 0x5, 0xce, &(0x7f00000029c0)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvlan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) 17:24:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x0, 0x0, 0x0, 0x3cc, 0x1}, 0x48) 17:24:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x103, 0x2, 0x100, 0x0, 0x1}, 0x48) 17:24:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000080)='THAWED\x00', 0x7) 17:24:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x3, 0x0, 0x0, 0x0}, 0x20) 17:24:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x4, 0x2, 0x100, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xa602}, 0x48) 17:24:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x4, 0x2, 0x100, 0x0, 0x1}, 0x48) 17:24:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x2, 0x100, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0x58, &(0x7f00000003c0)={0x0, 0x0}}, 0x10) syz_clone(0x0, &(0x7f0000000900), 0x0, &(0x7f0000000a00), 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xc, &(0x7f0000000040)={r1, 0xfffffffe}, 0x2a) 17:24:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 17:24:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x19, 0x9, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="725e8a1b0425276a331d9f4394b94e053ca7682fc17c78edff98f00ecee2889897203753cbb2f218af3c2ac59cf6d86d69418b959ea46bb8cd8f84d2251f69d139d6597963891da973fa", 0x4a}, {&(0x7f0000000500)="3304e5f9b3021b67e1b3a1e4b0d71f478f600dba9a1da0976e869f25bc88d36da7d72ebcf448d4fe32eca76181573435094c1920163ce3bca3b158bbacce5ea6415080cfa6ae460b7bc93e695b106ffa7206daeea2e9fb258c9343ec3e2f33fed8bb3b7aa33e2f0837d03cfc37ab4b27f656462e1668", 0x76}, {&(0x7f0000000140)="a20173edbda2dc712b20f9b574911a3756417b8e8532e39aa279dce5e18527541b7ba0d1e4c5f9449bf7ba328640b84f1969c245b6ae740860ae7efcfffd3db81e6cc16c78929e19cf095d1fb819dd387f6ae4fcec957f4a1a7ec4ab684653a27f2c16851cbd4dca82cb56f6288a2e12ba304bccae876ff3f2047b94406760d71fce9082f7e28f2931d9c0cbbbd3e84e2468d86c19210c7f5d2f80505fa18ed2176bdbf63b739436e1c284918a3f83e032", 0xb1}], 0x3}, 0x40c) 17:24:54 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x7, &(0x7f0000000000)={0x18, 0x1}, 0xc) 17:24:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x3, 0x21400, 0x5, 0x0, 0x1}, 0x48) 17:24:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x6, 0x4, 0x1ff, 0x100, 0x0, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 17:24:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x4, 0x7, 0x100, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 17:24:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'macvlan0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x9, [@broadcast, @link_local, @empty, @random="65ba29165db7", @random="6fade547cd90", @empty, @local, @multicast, @multicast]}) 17:24:54 executing program 3: nanosleep(&(0x7f0000000000)={0x0, 0x800000008}, 0x0) 17:24:54 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x9) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)) 17:24:54 executing program 2: shmctl$SHM_LOCK(0x0, 0x3) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x40047601, &(0x7f0000000000)) shmget(0x0, 0x4000, 0x38c, &(0x7f0000ffc000/0x4000)=nil) 17:24:54 executing program 5: syz_emit_ethernet(0x13e, &(0x7f0000000000)=ANY=[@ANYBLOB="919c369a0d5443aefdffffff86dd60080000010870000000b5d33a8420000000000000000000fe"], 0x0) 17:24:54 executing program 3: setrlimit(0x0, &(0x7f0000000240)={0x100000001}) 17:24:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 17:24:54 executing program 5: socketpair(0x1, 0x5, 0x1, &(0x7f0000000040)) 17:24:54 executing program 0: r0 = socket(0x18, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x18, 0x3}, 0xc) 17:24:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000040)=0x7ff, 0x4) 17:24:54 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 17:24:54 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000000040)={@remote}, 0x0) 17:24:54 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001540)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, &(0x7f0000001400)=[@rights, @rights, @cred, @cred, @rights, @rights, @rights, @rights], 0xe8}, 0x0) 17:24:54 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 17:24:54 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = dup(r0) recvfrom$inet(r1, 0x0, 0x0, 0x1021, 0x0, 0x0) 17:24:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xb, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x3}, 0x8) 17:24:54 executing program 3: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 17:24:54 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @random="f11b65491f66", @val, {@ipv4}}, 0x0) 17:24:54 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 17:24:54 executing program 0: nanosleep(&(0x7f0000000000), 0x0) clock_gettime(0x6, &(0x7f0000000080)) 17:24:54 executing program 1: syz_emit_ethernet(0x13e, &(0x7f0000000000)=ANY=[@ANYBLOB="919c369a0d5443aefdffffff86dd600800000108700000000000000000000000000000000000fe"], 0x0) 17:24:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 17:24:54 executing program 2: pipe2(&(0x7f00000018c0), 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000140)={0x8}, 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x6}, 0x0, 0x0) 17:24:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) getsockname$inet(r1, 0x0, &(0x7f0000000140)) 17:24:54 executing program 5: syz_emit_ethernet(0x13e, &(0x7f0000000000)=ANY=[@ANYBLOB="919c369a0d5443aefdffffff86dd600800000108700000000100000000000000000000000000fe"], 0x0) 17:24:54 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 17:24:54 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x1}, 0xc) 17:24:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1, &(0x7f0000000080)={0x2, 0x3}, 0xc) 17:24:54 executing program 3: nanosleep(&(0x7f0000000040)={0xfffffffffffffffa}, 0x0) 17:24:54 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x883e, 0x0) 17:24:54 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = dup(r0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x2}, 0xc) 17:24:54 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001480)=""/30, 0x1e}], 0x10}, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000000)='THAWED\x00', 0xff91) 17:24:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x9}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000580)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x6, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x57}}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={r0, 0x0, 0x5, 0xa0e}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000240)="f2662e0f35f30fc77367d8bd00000f7841016526640fc76e270fc75d380000b99b0a00000f3266b9800000c00f326635000400000f3026646526262e0f01c86766c7442400008000006766c744249c0263aade7450745066c744240600000000000f011c24", 0x65}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:54 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat2(r0, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x9c}}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0xd, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000001240)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000001280)={0x2, 0x8, 0x16bf}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff]}, 0x80) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) 17:24:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 17:24:54 executing program 0: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef85) read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020}, 0x2020) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 17:24:54 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, @val, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) r0 = syz_usb_connect(0x0, 0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005c0d1708dc17020206c70102030109022c00010000000009040000000e0100000824020100010000092402"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000003740)={0x24, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1007}}, 0x0, 0x0}, 0x0) 17:24:54 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000080)=0x7fff, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x3, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0x0, 0x0) 17:24:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@gettaction={0x48, 0x32, 0x723, 0x0, 0x25dfdbff, {}, [@action_gd=@TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x4}, @action_gd=@TCA_ACT_TAB={0x4}]}, 0x48}}, 0x0) 17:24:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) lseek(r1, 0x0, 0x7) syz_fuse_handle_req(r1, &(0x7f0000001680)="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", 0x2000, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 178.479093][ T7155] tc_dump_action: action bad kind 17:24:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) unshare(0x4020600) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000004c0)={0x0, 0x2, @ioapic}) 17:24:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) ioctl$EVIOCGRAB(r0, 0x80084504, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 17:24:54 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000023000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e420f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef80960607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8d06000000000000001737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c786800007eaa69eb7f7f80772fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42506ebd92e97087d59e5d77d0645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f8370541be9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8adcceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac233932449c9344c5ad4a700bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed01950f6dde258b872042c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a4898426eb6d416ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec614423bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c21110700102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b3b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7ab8485c054e51ad1bef44c5d6cfaaf7efb61be7c38820a4279d69ff337b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f1f0e2e187071f9468f1f4b880ae18459f3790010aff9f89be79e7b81ed89139dd8152e5009fa164f36bce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2360e3c9a0d2b0ab83db2fc1c3d28efd06000000000000009082394c111ec071cdbd8556d7cf7c11236d699da109de535f64e008a175d11e80f96e10d8527d13e0e1f2b85ee7e542da3c7f32b5efd8422a000000004f340e690ff8575ae64142f5fe6482451c3671140d509a330ea366b4dcc95956629cafce32df51455f9cd7c343ba46790c0b3bc92271f2a55ddab15f1e2413656f1eadc8b70ca24073e310f9cb31c34b"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat2(r0, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x9c}}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0xd, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000001240)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000001280)={0x2, 0x8, 0x16bf}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff]}, 0x80) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) 17:24:54 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 17:24:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) unshare(0x4020600) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000004c0)={0x0, 0x2, @ioapic}) [ 178.759975][ T22] usb 1-1: new high-speed USB device number 8 using dummy_hcd 17:24:55 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000080)=0x7fff, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x3, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0x0, 0x0) 17:24:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400000000e8ffffff00000000", @ANYRES32=r1, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c000580080008"], 0x44}}, 0x0) 17:24:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) unshare(0x4020600) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000004c0)={0x0, 0x2, @ioapic}) [ 178.894552][ T7183] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 178.999934][ T22] usb 1-1: Using ep0 maxpacket: 8 [ 179.122359][ T22] usb 1-1: config 0 has an invalid descriptor of length 65, skipping remainder of the config [ 179.290072][ T22] usb 1-1: New USB device found, idVendor=17dc, idProduct=0202, bcdDevice=c7.06 [ 179.303099][ T22] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.312754][ T22] usb 1-1: Product: syz [ 179.317029][ T22] usb 1-1: Manufacturer: syz [ 179.323941][ T22] usb 1-1: SerialNumber: syz [ 179.330451][ T22] usb 1-1: config 0 descriptor?? [ 179.590186][ T22] usb 1-1: Found UVC 0.00 device syz (17dc:0202) [ 179.596578][ T22] usb 1-1: No valid video chain found. [ 179.795965][ T22] usb 1-1: USB disconnect, device number 8 17:24:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) unshare(0x4020600) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae6a, &(0x7f00000004c0)={0x0, 0x2, @ioapic}) 17:24:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) unshare(0x4020600) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000004c0)={0x0, 0x2, @ioapic}) 17:24:56 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat2(r0, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x9c}}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0xd, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000001240)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000001280)={0x2, 0x8, 0x16bf}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff]}, 0x80) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) 17:24:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000080)=0x7fff, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x3, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0x0, 0x0) 17:24:56 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x10, &(0x7f0000000080)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}, 0x1, [{0x0, 0x0}]}) 17:24:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, @val, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) r0 = syz_usb_connect(0x0, 0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005c0d1708dc17020206c70102030109022c00010000000009040000000e0100000824020100010000092402"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000003740)={0x24, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) 17:24:56 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 17:24:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(r0, &(0x7f0000000700)="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", 0x5b9, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x19, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:24:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) unshare(0x4020600) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae6a, &(0x7f00000004c0)={0x0, 0x2, @ioapic}) 17:24:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x10, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000003c0)=""/157, 0x1a, 0x9d, 0x1}, 0x20) 17:24:56 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000009c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0x1e, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:24:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) unshare(0x4020600) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae6a, &(0x7f00000004c0)={0x0, 0x2, @ioapic}) 17:24:56 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat2(r0, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x9c}}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0xd, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000001240)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000001280)={0x2, 0x8, 0x16bf}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff]}, 0x80) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) 17:24:56 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/185, 0xb9}], 0x1}, 0x0) close(r0) [ 180.629827][ T6115] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 180.637918][ T6123] usb 6-1: new high-speed USB device number 6 using dummy_hcd 17:24:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000080)=0x7fff, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x3, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0x0, 0x0) 17:24:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) unshare(0x4020600) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae6a, &(0x7f00000004c0)={0x0, 0x2, @ioapic}) [ 180.879944][ T6123] usb 6-1: Using ep0 maxpacket: 8 [ 181.000185][ T6123] usb 6-1: config 0 has an invalid descriptor of length 65, skipping remainder of the config [ 181.080031][ T6115] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 181.172204][ T6123] usb 6-1: New USB device found, idVendor=17dc, idProduct=0202, bcdDevice=c7.06 [ 181.181605][ T6123] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.189586][ T6123] usb 6-1: Product: syz [ 181.195079][ T6123] usb 6-1: Manufacturer: syz [ 181.199673][ T6123] usb 6-1: SerialNumber: syz [ 181.209329][ T6123] usb 6-1: config 0 descriptor?? [ 181.340059][ T6115] usb 3-1: string descriptor 0 read error: -22 [ 181.346313][ T6115] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 181.355402][ T6115] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.470087][ T6123] usb 6-1: Found UVC 0.00 device syz (17dc:0202) [ 181.476595][ T6123] usb 6-1: No valid video chain found. [ 181.603310][ T6123] usb 3-1: USB disconnect, device number 3 [ 181.673609][ T22] usb 6-1: USB disconnect, device number 6 17:24:58 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{0xffffffffffffffff}], 0x1}, 0x0) 17:24:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x7, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x77}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xd8, &(0x7f00000002c0)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 17:24:58 executing program 3: socketpair(0x2, 0x2, 0x11, &(0x7f0000000100)) 17:24:58 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 17:24:58 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000009c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f00800e0ffffff00004000631177", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:24:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x7, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd8, &(0x7f00000002c0)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000004c0)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000003c0)=""/157, 0x1a, 0x9d, 0x1}, 0x20) 17:24:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/166, 0x32, 0xa6, 0x1}, 0x20) 17:24:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0), &(0x7f0000000180)=0x8) 17:24:58 executing program 5: ioctl$EVIOCGNAME(0xffffffffffffff9c, 0x40004506, &(0x7f0000000000)) 17:24:58 executing program 0: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x8}, 0x8) getresgid(&(0x7f0000000c40), &(0x7f0000000c80), &(0x7f0000000cc0)) 17:24:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)=0xc5) 17:24:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x3, 0x7}, 0x8) 17:24:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@init={0x14}], 0x14}, 0x0) 17:24:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000200), &(0x7f0000000240)=0x8) 17:24:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f00000000c0), 0x8) 17:24:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x10}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0xb) 17:24:58 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x1, 0x0, 0x0, 0x0, 0xff}, 0x98) 17:24:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000480), &(0x7f00000004c0)=0x8) 17:24:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x104, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:24:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000000)="fa", 0x1, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 17:24:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 17:24:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000340)={0x1c, 0x1c, 0x1}, 0x1c) 17:24:58 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) 17:24:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@authinfo={0x10}], 0x10}, 0x0) 17:24:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x14) 17:24:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x0, 0x1, 'z'}, 0x9) 17:24:58 executing program 3: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 17:24:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2}, 0x10) 17:24:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 17:24:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:24:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0xb) 17:24:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000001340), 0x8) 17:24:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0)={0x80, 0x0, 0x80, 0x0, 0xfd, 0x67, 0x0, 0x10, 0x0, 0x3, 0xbe}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0xb) 17:24:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, 0x0, 0x0) 17:24:58 executing program 1: ioctl$KDDISABIO(0xffffffffffffffff, 0x20004b3d) 17:24:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180)={0xcb, 0x0, 0xff01}, 0x8) 17:24:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000040)={0x10, 0x2}, 0x10) 17:24:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@sndinfo={0x1c}], 0x1c}, 0x0) 17:24:58 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002040)={0x0, 0x0, 0x0}, 0x0) 17:24:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 17:24:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000003c0)={0x0, @in, 0xffffffff, 0x200, 0x311}, 0x98) 17:24:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 17:24:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:24:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000000)=0x7fffffff, 0x4) 17:24:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x76}, 0x8) 17:24:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x2b, &(0x7f0000000080), 0x4) 17:24:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x10}, 0x0) 17:24:59 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) getresgid(0x0, 0x0, &(0x7f0000000cc0)) 17:24:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000300)={0x3a, 0x1c, 0x3}, 0x52) 17:24:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000200), &(0x7f00000002c0)=0x4) 17:24:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 17:24:59 executing program 4: socket$unix(0x1, 0x1, 0x0) getresgid(0x0, 0x0, &(0x7f0000000cc0)) 17:24:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000002780), 0x88) 17:24:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000140), &(0x7f0000000200)=0xb0) 17:24:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 17:24:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000100), 0x14) 17:24:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400}, 0x14) 17:24:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 17:24:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 17:24:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 17:24:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x8, 0x1}, 0x8) 17:24:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000340), &(0x7f0000000380)=0x8) 17:24:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x2, 0x5, 0x2}, 0x10) 17:24:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x2, 0x7}, 0x14) 17:24:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f00000000c0), &(0x7f0000000100)=0x18) 17:24:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f00000001c0)=ANY=[@ANYBLOB="01"], &(0x7f00000002c0)=0x8) 17:24:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000000)) 17:24:59 executing program 4: getresgid(&(0x7f0000000c40), 0x0, 0x0) 17:24:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000001c0)={r3}, 0x8) 17:24:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x409, 0x0, 0x5}, 0x10) 17:24:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@authinfo={0x10}], 0x10}, 0x0) 17:24:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@init={0x14}], 0x14}, 0x0) 17:24:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000003c0)={0x0, @in, 0x0, 0x200, 0x311}, 0x98) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 17:24:59 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001e80)=[@cred], 0x68}, 0x0) 17:24:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000480), 0x4) 17:24:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 17:24:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:24:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @authinfo={0x10}], 0xb0}, 0x0) 17:24:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x2e, &(0x7f0000000040)={@rand_addr=' \x01\x00'}, 0x14) 17:24:59 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, 0x0}, 0x0) 17:24:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x38}, 0x0) 17:24:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 17:24:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000280)={0x0, 0x80}, 0x8) 17:24:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000100)=0x2, 0x4) 17:24:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect(r1, &(0x7f0000000640)=@un=@file={0xa}, 0xa) 17:24:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), 0x8) 17:24:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 17:24:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0xa}, 0xa) 17:24:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) connect(r2, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 17:24:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x1}, 0x98) 17:24:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)={0x1, [0x0]}, 0x6) 17:24:59 executing program 5: chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 17:24:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002040)={&(0x7f0000000140)=@file={0xa}, 0xa, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001e80)=[@cred, @cred, @cred], 0x138}, 0x738266dc4ddc2b8b) 17:24:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, 0x0, 0x0) 17:24:59 executing program 3: getgroups(0x3, &(0x7f0000001b80)=[0x0, 0x0, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002200)) 17:24:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, &(0x7f0000000180)="b8", 0x1, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 17:24:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000100)=0x8) 17:24:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$cgroup_pressure(r2, 0x0, 0x0) 17:24:59 executing program 2: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) dup2(r0, r0) 17:24:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$userns(0x0, &(0x7f0000000240)) syz_open_procfs$userns(0x0, &(0x7f0000000240)) syz_open_procfs$userns(0x0, &(0x7f0000000240)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs$userns(0x0, &(0x7f0000000240)) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x80) 17:24:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x44014, 0x0, 0x36) 17:24:59 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) r2 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) 17:24:59 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x2140) 17:24:59 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 17:24:59 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x40002000) 17:24:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) sendmsg$netlink(r1, 0x0, 0x0) 17:24:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40082, &(0x7f0000000180)=@abs, 0x6e) 17:24:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000240)) r2 = dup2(r0, r1) write$cgroup_devices(r2, 0x0, 0x0) 17:24:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x4000) 17:24:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) 17:24:59 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000740)) 17:24:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) write$cgroup_pressure(r1, 0x0, 0x0) 17:24:59 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) sendmsg$netlink(r1, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x8000) 17:24:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xc844, 0x0, 0x0) 17:25:00 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x40002141) 17:25:00 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x22, 0x0, 0x0) 17:25:00 executing program 2: pipe(&(0x7f0000000000)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 17:25:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001480), &(0x7f00000014c0)=0xc) 17:25:00 executing program 1: socket$inet(0x2, 0x2, 0xa0a) 17:25:00 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) 17:25:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x338, 0xffffffff, 0xffffffff, 0x338, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @loopback, [], [], 'veth1_virt_wifi\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 17:25:00 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001cc0)={0xffffffffffffffff}, 0x4) 17:25:00 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0x1e, &(0x7f0000001cc0)={0xffffffffffffffff}, 0x4) 17:25:00 executing program 4: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x26, 0x5, 0x0, &(0x7f0000000600)) 17:25:00 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000dc0)={0x0}}, 0x4000000) 17:25:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000014c0)) 17:25:00 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 17:25:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000001680)) 17:25:00 executing program 4: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) 17:25:00 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 17:25:00 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0x1000) 17:25:00 executing program 0: pipe(&(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 17:25:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1}}) 17:25:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 17:25:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1}}) 17:25:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f00000007c0)) 17:25:00 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b80)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f00000018c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, 0x0, 0x0) 17:25:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000780)=@isdn, 0x80, &(0x7f0000000dc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:25:00 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x180000) 17:25:00 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x100}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x48000000]}, 0x8}) 17:25:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 17:25:00 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x5e0040, 0x0) 17:25:00 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x7ffffffff000) 17:25:00 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x34, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f00000000c0)=@string={0x2}}, {0x2, &(0x7f00000001c0)=@string={0x2}}, {0x42, &(0x7f0000000200)=@string={0x42, 0x3, "f0abf3c3e2918ad220ad42554922091eafbaa4e11773a2305e1847b099bf609ad95b268fff5c4e190502fa8c8d5d77519d743c178e672b01234c6cca75fad58a"}}]}) 17:25:00 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x80086601, 0x0) 17:25:00 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)) 17:25:00 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 17:25:00 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) 17:25:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x0) sendmmsg$sock(r0, &(0x7f00000014c0)=[{{&(0x7f0000000040)=@caif=@dgm={0xa}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2ee0}}], 0x1, 0x20000000) 17:25:00 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x141001, 0x0) 17:25:00 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000100)=0x6, 0x4) 17:25:00 executing program 4: shmget(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 17:25:00 executing program 0: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x145042) 17:25:00 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) 17:25:00 executing program 1: r0 = syz_open_dev$vivid(&(0x7f00000003c0), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, 0x0) [ 184.400010][ T3657] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 184.760157][ T3657] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 184.810126][ T3657] usb 6-1: language id specifier not provided by device, defaulting to English [ 184.930362][ T3657] usb 6-1: New USB device found, idVendor=056a, idProduct=0034, bcdDevice= 0.40 [ 184.940611][ T3657] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.948634][ T3657] usb 6-1: Product: ꯰쏳釢튊괠啂≉ḉ몯猗アᡞ끇뾙驠寙輦峿᥎ȅ賺嶍具璝᜼枎ī䰣쩬冀諕 [ 184.962029][ T3657] usb 6-1: SerialNumber: syz [ 185.001627][ T3657] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 185.204558][ T3662] usb 6-1: USB disconnect, device number 7 17:25:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 17:25:01 executing program 0: futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x1) 17:25:01 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f00000005c0), 0x250100, 0x0) 17:25:01 executing program 3: r0 = syz_io_uring_setup(0x1a5, &(0x7f0000000040), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 17:25:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x80086601, 0x0) 17:25:01 executing program 4: syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x400) 17:25:02 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:25:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x4000) 17:25:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x100c, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) 17:25:02 executing program 0: futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x2, 0x0) 17:25:02 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x2010, r0, 0x0) 17:25:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x2}, 0x0) 17:25:02 executing program 5: getpgid(0x0) syz_clone(0x1020080, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:02 executing program 1: r0 = syz_io_uring_setup(0x1a5, &(0x7f0000000040), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000140)={0x0, 0x0, 0x0, '\x00', [{}]}, 0x1) 17:25:02 executing program 3: syz_emit_vhci(&(0x7f0000000740)=@HCI_VENDOR_PKT, 0x2) 17:25:02 executing program 4: syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x4003) 17:25:02 executing program 2: socket$inet6(0x63, 0x0, 0x0) 17:25:02 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x34, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x6, 0x1, 0x3, 0x1, 0x1, 0x44, {0x9, 0x21, 0x8, 0x0, 0x1, {0x22, 0x7d7}}, {{{0x9, 0x5, 0x81, 0x3, 0x7df, 0x2, 0x0, 0x81}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x6, [{0xd3, &(0x7f00000000c0)=@string={0xd3, 0x3, "258d755209785fd98846cb434f4b3703b867e5ac812c19e5363e3ab83fe033348bf46925819ee2196812be948c09b1d9b45a29fcd40663e8eaedfb6c2a6733ac390c251aae10071f9146ca88f718b7e3425eefb349000f263c6f38251967ee9764e6cbe33f7cef1169bb2c56606158d12953e75958a59ea46af04cde94da9204ad8c65dd7a9d6ad57a6efce53c8dec9d0ebc873d53178b4edeaca92226271be78e46c49db64e807fed6bbe3314f4bf8929988d6b92300555301771b0993a0e50a3a5b67894d216439821c1146f4d2ab648"}}, {0x2e, &(0x7f00000001c0)=@string={0x2e, 0x3, "c228887883f4fd0c3be5c73e7ef9d2d5da3beb6249665f7f3007b52c4799fc0bc7817323f87ca586bc3c866e"}}, {0xdb, &(0x7f0000000200)=@string={0xdb, 0x3, "f0abf3c3e2918ad220ad42554922091eafbaa4e11773a2305e1847b099bf609ad95b268fff5c4e190502fa8c8d5d77519d743c178e672b01234c6cca75fad58a04f975eb29e9f1a5b40fd2f1c656beab376f43222bddb4462562c906816a54152bda536b7bbcd03a4927cdd99ba2740496a35d5d67e74dd377ca9dc351083cab1743eef56b552545b370bd727f6a0425b0e6c4afbe6d5524555323a5d62c652736a8545213d6e8db6096664666d6a9eb3c8f23d0878376e8872d6d6b0c7167e942ce1269022ae8e1caba7a4d30e09cec536103fdbb79f9149d"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x1407}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x280a}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x1c0a}}]}) 17:25:02 executing program 1: syz_usb_connect$cdc_ncm(0x3, 0x74, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x62, 0x2, 0x1, 0x20, 0x40, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x86f4}, {0xd, 0x24, 0xf, 0x1, 0x1f, 0x2, 0x0, 0x8}, {0x6, 0x24, 0x1a, 0x1}, [@country_functional={0x6}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x0, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x6f, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x3bf, 0x80, 0x3d}}}}}}}]}}, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(0xffffffffffffffff, 0x7a4, &(0x7f0000000ac0)={{}, 0x3, 0x0, 0xffffffff}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xb8}}, './file0\x00'}) 17:25:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x24}}, 0x0) 17:25:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:02 executing program 4: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x1f, 0x0, 0x2, 0x2f5}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_enter(r0, 0x3de4, 0x2532, 0x1, &(0x7f00000001c0)={[0xfffffffffffffc00]}, 0x8) socket$inet6(0xa, 0x800, 0x0) syz_io_uring_setup(0x5c5b, &(0x7f0000000400)={0x0, 0x113a, 0x2, 0x2, 0x2d7, 0x0, r0}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 17:25:02 executing program 2: syz_io_uring_setup(0x1a5, &(0x7f0000000040), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 17:25:02 executing program 5: pipe(&(0x7f00000042c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 17:25:02 executing program 3: socketpair(0x1d, 0x0, 0x100, &(0x7f0000000040)) 17:25:02 executing program 2: io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, 0x0, 0x0) 17:25:02 executing program 3: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x4}}, 0x9) openat$nullb(0xffffffffffffff9c, &(0x7f00000005c0), 0x250100, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600), 0x802, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) pipe(0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) 17:25:02 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x2, 0x0) 17:25:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000014c0)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x20000804) [ 186.027067][ T3635] Bluetooth: hci1: ACL packet for unknown connection handle 0 [ 186.169997][ T3657] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 186.190019][ T22] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 186.441026][ T22] usb 2-1: Using ep0 maxpacket: 32 [ 186.529999][ T3657] usb 1-1: config 1 interface 0 altsetting 6 endpoint 0x81 has invalid maxpacket 2015, setting to 1024 [ 186.541106][ T3657] usb 1-1: config 1 interface 0 has no altsetting 0 [ 186.571167][ T22] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 186.582833][ T22] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 186.592925][ T22] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 186.602872][ T22] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 959 [ 186.700870][ T3657] usb 1-1: New USB device found, idVendor=056a, idProduct=0034, bcdDevice= 0.40 [ 186.710229][ T3657] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.718206][ T3657] usb 1-1: Product: ꯰쏳釢튊괠啂≉ḉ몯猗アᡞ끇뾙驠寙輦峿᥎ȅ賺嶍具璝᜼枎ī䰣쩬冀諕滑ꗱྴ囆ꮾ漷≃䚴戥ۉ檁ᕔ歓뱻㫐❉ꊛѴꎖ嵝퍍쩷쎝ࡑꬼ䌗啫䔥炳犽橿┄꿄涾⑕单ꔣⳖ❥꠶剔혓陠䙦홦輼퀣莇ⶇ歭焌칂椒⨂뫊䵺慓ﴃ离ᓹ [ 186.749311][ T3657] usb 1-1: Manufacturer: ⣂碈೽㻇量헒㯚拫晉罟ܰⲵ饇௼臇⍳糸蚥㲼溆 [ 186.759361][ T3657] usb 1-1: SerialNumber: ᐇ [ 186.780168][ T7636] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 186.790137][ T22] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.799287][ T22] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.807394][ T22] usb 2-1: Product: syz [ 186.811685][ T22] usb 2-1: Manufacturer: syz [ 186.816365][ T22] usb 2-1: SerialNumber: syz [ 187.130107][ T22] cdc_ncm 2-1:1.0: bind() failure [ 187.136830][ T22] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 187.144297][ T22] cdc_ncm 2-1:1.1: bind() failure [ 187.152317][ T22] usb 2-1: USB disconnect, device number 4 [ 187.220007][ T3657] usbhid 1-1:1.0: can't add hid device: -71 [ 187.225986][ T3657] usbhid: probe of 1-1:1.0 failed with error -71 [ 187.241338][ T3657] usb 1-1: USB disconnect, device number 9 17:25:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], 0x28}}, 0x0) 17:25:03 executing program 1: syz_open_dev$admmidi(&(0x7f0000000040), 0x0, 0x129202) 17:25:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006c00)={0x0, 0x0, &(0x7f0000006bc0)={&(0x7f00000001c0)=@newtfilter={0x1ec4, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x6}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x6}}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_rsvp6={{0xa}, {0x188, 0x2, [@TCA_RSVP_ACT={0x150, 0x6, [@m_ctinfo={0x14c, 0x0, 0x0, 0x0, {{0xb}, {0x7c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x10000}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}]}, {0xa5, 0x6, "3f194602c37d12b3cf8c77380119432faf16d71004a0c2e8242e82892de2b22d9640f9ed5f94a8ddf68af5b4fc64c5d217cf5a3837632ccff496e9508bb68125e563af4b831e10afc89e63f13efc897b163547e4c40a22611bd74d4cdc1a9ca26a9df9e28770ba1a2be104c268658f263882b9f2651ae8f64b26c8562af9b493f5c36ff4c5c9ee85dee48947345034e32ffc51d2efab36407a01435917111dea10"}, {0xc}, {0xc}}}]}, @TCA_RSVP_PINFO={0x20}, @TCA_RSVP_DST={0x14, 0x2, @private1}]}}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @filter_kind_options=@f_rsvp6={{0xa}, {0x1cd0, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}, @TCA_RSVP_PINFO={0x20}, @TCA_RSVP_ACT={0x418, 0x6, [@m_csum={0x140, 0x0, 0x0, 0x0, {{0x9}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xa1, 0x6, "67862bd31d96ebb56f33b9ae4d02302d0aadcb56fcfb5ca141e2565a06a2d2b26433dd06c66860b197d17f45a24184522bb3f4073e6e524bf9a0ab44b978d3594a82ce22e1110da3e5d68f71544b4a7d8a4038dfde7ddffa04024cc8f740a70870ee0b9c684459c518b316c2d03858a20ee6e7ecc9006e0216d150956e49c7200ed2e7f6c17f4f42ee3c75693421b168e45840a2dd8ac7fcbe663881a4"}, {0xc}, {0xc, 0x8, {0x5, 0x3}}}}, @m_gact={0xe4, 0x0, 0x0, 0x0, {{0x9}, {0x7c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x0, 0x8}}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}]}, {0x3d, 0x6, "c7517aa7815a2bf841d85f20c21592641aba2e5cb36c7daa5d6aff1534e176b939956af8b8a25791be0a9a0f8fb788385d32506938018dd5ef"}, {0xc}, {0xc}}}, @m_xt={0x1f0, 0x0, 0x0, 0x0, {{0x7}, {0x160, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0xc1, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "337480037c0c28ba82826beb233c7c5c82ec90d5d71048576fc22b6dc0261d9b0de8fc78c17c0462297bfb11f010cb192854319c9eeb82d7ad846f695cc491398e49ebd90a23889a7f350d2210bfa571f3fda67b7090b6d128673442cca210410772d0f5a002b0b861bad35cf0125defbe65768261611f82f51310be237e2117925b981dfc319a7a6e06aa025b6589bd452e0401ebf424"}}, @TCA_IPT_TARG={0x8d, 0x6, {0x0, 'security\x00', 0x0, 0x0, "c3252e0fcf708331c0acfddae5ae38e882f20af6b39a23d131e7a15da977e8d01c2c58db2ffcd65989555f7c04fff13b4e048328c01c39c89575fca8a18ccc726d4a74cd2e561067f15f4e8a81346495929407123e43c46aa78c40a6a253b6304aa716"}}]}, {0x69, 0x6, "d8b96c833b2237d87f6f8d20b0eae4d383d32548d003750e799c4b51f9ae8025215367c80caee4f2b2cdb168653d8fe309d856c3ffa386b4dcc9e47738b6862042900e7542787db77ac92697f2d1c20ac573b240c684d2e64ac9d5217ee81baee8cc68f8d0"}, {0xc}, {0xc}}}]}, @TCA_RSVP_DST={0x14, 0x2, @dev}, @TCA_RSVP_POLICE={0x884, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a99, 0x0, 0x0, 0xafc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x61, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ea, 0x5]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9}}}, @TCA_POLICE_TBF={0x3c}]}, @TCA_RSVP_ACT={0xfe8, 0x6, [@m_vlan={0xe0, 0x0, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0x8d, 0x6, "6cfbbda521a9f2545218572153becf94f690d4498fc821cab981d9e8a06933ebe504d81a15f9c775829658bbe2c3f077eee5bd83fac0d1679f90b72814c6ce476bbda004d47ffa5621787ab2e0f1c1184b38904010dab12a23e036b13ebea1c1e09907982a08985bfaba63014601c314146e96f293d3a18699440918c8d432a9991ff24a250974c0f4"}, {0xc}, {0xc, 0x8, {0x1, 0x7}}}}, @m_ife={0x9c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x71, 0x6, "5627a806f1893616370171b43f9260e507123523e5579e11d83bc298bc40bbbc46be593a81203a4ab9e4000e8d1160730c5d7c348084fcbe57d37415c576089068837384f7268c3bdafe770aed28df93ab13105b48131e40fa39c904f01cf42f2394d3cfa3b77840a1124d045c"}, {0xc}, {0xc}}}, @m_pedit={0xe68, 0x0, 0x0, 0x0, {{0xa}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{}, 0x0, 0x0, [{}]}, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x259, 0x200}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x9}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xc8, 0x2380}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x20}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x80, 0x401}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3b}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {0x2}]}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2}}}}]}]}}]}, 0x1ec4}}, 0x0) 17:25:03 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x4040) 17:25:03 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) 17:25:03 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 17:25:03 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 17:25:03 executing program 2: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000640)) 17:25:03 executing program 3: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x80800) 17:25:03 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e2, &(0x7f0000000000)) 17:25:03 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000180)={0x20}) 17:25:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000006c0)={@mcast2, @local, @remote, 0x0, 0x1}) 17:25:03 executing program 1: r0 = gettid() ptrace$setsig(0x4203, r0, 0x0, 0x0) 17:25:03 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000002180), 0x2, 0x0) 17:25:03 executing program 4: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x40001) 17:25:03 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000680)) 17:25:03 executing program 5: syz_clone(0x201000, 0x0, 0x0, &(0x7f0000001040), 0x0, 0x0) 17:25:03 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) 17:25:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:25:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000004c0)) 17:25:04 executing program 1: r0 = syz_io_uring_setup(0x1a5, &(0x7f0000000040), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_enter(r0, 0x0, 0x2532, 0x1, 0x0, 0x0) 17:25:04 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f0000000000)) 17:25:04 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x2241) 17:25:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000480)) 17:25:04 executing program 4: pipe2$9p(&(0x7f0000000000), 0x80) 17:25:04 executing program 5: socket$inet6(0xa, 0x0, 0x0) syz_io_uring_setup(0x5c5b, &(0x7f0000000400), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 17:25:04 executing program 3: r0 = add_key$keyring(&(0x7f0000006800), &(0x7f0000006840)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='.dead\x00', &(0x7f0000000040)='GPL\x00') 17:25:04 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8901, 0x0) 17:25:04 executing program 0: io_uring_enter(0xffffffffffffffff, 0x3de4, 0x2532, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5c5b, &(0x7f0000000400)={0x0, 0x113a, 0x2, 0x2, 0x2d7}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 17:25:04 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e2, 0x0) 17:25:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x4000095) 17:25:04 executing program 2: r0 = socket(0x18, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:25:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 17:25:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00dQm'], 0x28}}, 0x0) 17:25:04 executing program 2: syz_open_dev$admmidi(&(0x7f0000000040), 0x2, 0x47343) 17:25:04 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x80800) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x0) 17:25:04 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x34, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x7df}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 17:25:04 executing program 5: openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) 17:25:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 17:25:04 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 17:25:04 executing program 2: fcntl$getown(0xffffffffffffffff, 0x9) io_setup(0x3f, &(0x7f0000000000)) 17:25:04 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0xc0) 17:25:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x300}, 0x0) 17:25:04 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002140), 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 17:25:04 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000400)) 17:25:05 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000), 0x1fc, 0x0) ioctl$MEDIA_IOC_ENUM_ENTITIES(r0, 0xc1007c01, &(0x7f0000000040)) 17:25:05 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$midi(r0, &(0x7f0000000100)=""/251, 0xfb) 17:25:05 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, 0x0) [ 188.729612][ T7752] binder: 7751:7752 ioctl c018620c 20000400 returned -1 [ 188.890002][ T3658] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 189.270196][ T3658] usb 4-1: config 1 interface 0 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 189.283028][ T3658] usb 4-1: config 1 interface 0 has no altsetting 0 [ 189.561082][ T3658] usb 4-1: string descriptor 0 read error: -22 [ 189.567420][ T3658] usb 4-1: New USB device found, idVendor=056a, idProduct=0034, bcdDevice= 0.40 [ 189.576625][ T3658] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.600245][ T7739] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 189.621669][ T3658] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 189.827859][ T3658] usb 4-1: USB disconnect, device number 3 17:25:06 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x34, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f00000000c0)=@string={0x2}}, {0x0, 0x0}, {0x4, &(0x7f0000000200)=@string={0x4, 0x3, "f0ab"}}, {0x0, 0x0}]}) 17:25:06 executing program 1: request_key(&(0x7f0000000080)='blacklist\x00', 0x0, 0x0, 0xfffffffffffffff8) 17:25:06 executing program 0: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x1) 17:25:06 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f0000000000)="cb813cd11703d74d53e60d15f6d905c1ecfb3a648dff92dfaeee75026db1637531fda743a0218c29d3c6fffad8c905bd8786e9b11bfee2f9ef368e794fafe1fa3b1823477600a9812561da45c5b7e8d92fbd74562d5eb1011230be35561598e5fe78f8047f3661a2abc4b69b46d44dc5d472e4378d4ea7ade083ee646cd7a5a81c649ea03114bb5e383a367454c3fad151ce98c905b0bfc5f4cf4e6f5476e14cb3c75d731bd3919245e1fe908f89178b2413da6e66a06208af973f2ce36977faa0f265f5802bb8a5884214846c10eb7dd60d64cfdf96814e486e5652f85af63ef86ea32ff25a821722d0", 0xa1, 0x4004, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0xfffffffffffffd61, {0x2, 0x0, @loopback}}, 0x24) 17:25:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0x0, 0x228, 0x110, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @broadcast, 0x0, 0x0, 'ip6_vti0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0xe6}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 17:25:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}) 17:25:06 executing program 1: syz_io_uring_setup(0x6ad4, &(0x7f0000000500), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 17:25:06 executing program 0: syz_io_uring_setup(0x1a5, &(0x7f0000000040), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5c5b, &(0x7f0000000400), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 17:25:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006c00)={0x0, 0x0, &(0x7f0000006bc0)={&(0x7f00000001c0)=@newtfilter={0xec4, 0x2c, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_RATE={0x6, 0x5, {0x0, 0x3f}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @filter_kind_options=@f_rsvp6={{0xa}, {0x188, 0x2, [@TCA_RSVP_ACT={0x150, 0x6, [@m_ctinfo={0x14c, 0x0, 0x0, 0x0, {{0xb}, {0x7c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x0, 0x0, 0x0, 0x0, 0x7fffffff}}, @TCA_CTINFO_ACT={0x18, 0x3, {0x0, 0x8}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}]}, {0xa6, 0x6, "3f194602c37d12b3cf8c77380119432faf16d71004a0c2e8242e82892de2b22d9640f9ed5f94a8ddf68af5b4fc64c5d217cf5a3837632ccff496e9508bb68125e563af4b831e10afc89e63f13efc897b163547e4c40a22611bd74d4cdc1a9ca26a9df9e28770ba1a2be104c268658f263882b9f2651ae8f64b26c8562af9b493f5c36ff4c5c9ee85dee48947345034e32ffc51d2efab36407a01435917111dea103f"}, {0xc}, {0xc, 0x8, {0x2}}}}]}, @TCA_RSVP_PINFO={0x20}, @TCA_RSVP_DST={0x14, 0x2, @private1}]}}, @TCA_RATE={0x6}, @TCA_RATE={0x6, 0x5, {0x0, 0xea}}, @filter_kind_options=@f_rsvp6={{0xa}, {0xcd0, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}, @TCA_RSVP_PINFO={0x20}, @TCA_RSVP_ACT={0x414, 0x6, [@m_csum={0x140, 0x0, 0x0, 0x0, {{0x9}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x7}}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x6, 0xffff3599}}}]}, {0xa4, 0x6, "67862bd31d96ebb56f33b9ae4d02302d0aadcb56fcfb5ca141e2565a06a2d2b26433dd06c66860b197d17f45a24184522bb3f4073e6e524bf9a0ab44b978d3594a82ce22e1110da3e5d68f71544b4a7d8a4038dfde7ddffa04024cc8f740a70870ee0b9c684459c518b316c2d03858a20ee6e7ecc9006e0216d150956e49c7200ed2e7f6c17f4f42ee3c75693421b168e45840a2dd8ac7fcbe663881a4ebbdb5"}, {0xc}, {0xc}}}, @m_gact={0xe4, 0x0, 0x0, 0x0, {{0x9}, {0x7c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x80000000}}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}]}, {0x3d, 0x6, "c7517aa7815a2bf841d85f20c21592641aba2e5cb36c7daa5d6aff1534e176b939956af8b8a25791be0a9a0f8fb788385d32506938018dd5ef"}, {0xc}, {0xc}}}, @m_xt={0x1ec, 0x0, 0x0, 0x0, {{0x7}, {0x15c, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0xc1, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "337480037c0c28ba82826beb233c7c5c82ec90d5d71048576fc22b6dc0261d9b0de8fc78c17c0462297bfb11f010cb192854319c9eeb82d7ad846f695cc491398e49ebd90a23889a7f350d2210bfa571f3fda67b7090b6d128673442cca210410772d0f5a002b0b861bad35cf0125defbe65768261611f82f51310be237e2117925b981dfc319a7a6e06aa025b6589bd452e0401ebf424"}}, @TCA_IPT_TARG={0x89, 0x6, {0x0, 'security\x00', 0x0, 0x0, "c3252e0fcf708331c0acfddae5ae38e882f20af6b39a23d131e7a15da977e8d01c2c58db2ffcd65989555f7c04fff13b4e048328c01c39c89575fca8a18ccc726d4a74cd2e561067f15f4e8a81346495929407123e43c46aa78c40a6a253b6"}}]}, {0x69, 0x6, "d8b96c833b2237d87f6f8d20b0eae4d383d32548d003750e799c4b51f9ae8025215367c80caee4f2b2cdb168653d8fe309d856c3ffa386b4dcc9e47738b6862042900e7542787db77ac92697f2d1c20ac573b240c684d2e64ac9d5217ee81baee8cc68f8d0"}, {0xc}, {0xc}}}]}, @TCA_RSVP_POLICE={0x884, 0x5, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0xec4}}, 0x0) 17:25:06 executing program 3: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 17:25:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0xfffffdef}}, 0x0) 17:25:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 190.629996][ T3658] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 191.040021][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 191.051026][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 191.111039][ T3658] usb 5-1: language id specifier not provided by device, defaulting to English [ 191.660904][ T3658] usb 5-1: New USB device found, idVendor=056a, idProduct=0034, bcdDevice= 0.40 [ 191.670124][ T3658] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.678132][ T3658] usb 5-1: Product: ꯰ [ 191.970215][ T3658] usbhid 5-1:1.0: can't add hid device: -22 [ 191.976220][ T3658] usbhid: probe of 5-1:1.0 failed with error -22 [ 191.984397][ T3658] usb 5-1: USB disconnect, device number 4 17:25:08 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x34, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f00000000c0)=@string={0x2}}, {0x0, 0x0}, {0x4, &(0x7f0000000200)=@string={0x4, 0x3, "f0ab"}}, {0x0, 0x0}]}) 17:25:08 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 17:25:08 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 17:25:08 executing program 5: syz_io_uring_setup(0x1a5, &(0x7f0000000040), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x8) 17:25:08 executing program 0: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x800) 17:25:08 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000500), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 17:25:08 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) 17:25:08 executing program 3: syz_open_dev$dri(&(0x7f0000000440), 0xfffffffffffffffc, 0x145042) 17:25:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 17:25:08 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$midi(r0, 0x0, 0x0) 17:25:08 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x361ac2, 0x88) 17:25:08 executing program 1: syz_clone(0xa00400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 192.720020][ T3658] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 193.100180][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 193.111401][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 193.169990][ T3658] usb 5-1: language id specifier not provided by device, defaulting to English [ 193.700052][ T3658] usb 5-1: New USB device found, idVendor=056a, idProduct=0034, bcdDevice= 0.40 [ 193.709120][ T3658] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.717369][ T3658] usb 5-1: Product: ꯰ [ 194.020837][ T1222] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.027153][ T1222] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.034321][ T3658] usbhid 5-1:1.0: can't add hid device: -22 [ 194.040500][ T3658] usbhid: probe of 5-1:1.0 failed with error -22 [ 194.054958][ T3658] usb 5-1: USB disconnect, device number 5 17:25:10 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, &(0x7f0000000000)) 17:25:10 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x34, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000000c0)=@string={0x2}}]}) 17:25:10 executing program 5: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$tipc(0x1e, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000980)=[@in={0x2, 0x0, @multicast1}], 0x10) 17:25:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 17:25:10 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x34, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x8, 0x0, 0x1, {0x22, 0x7d7}}, {{{0x9, 0x5, 0x81, 0x3, 0x7df}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 17:25:10 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:25:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 17:25:10 executing program 2: socket$inet6(0xa, 0x6663ed966b65ab61, 0x0) 17:25:10 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000580)={&(0x7f0000000480), 0x10, &(0x7f0000000540)={0x0}}, 0x0) 17:25:10 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x34, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x44, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0xb7, &(0x7f00000000c0)=@string={0xb7, 0x3, "258d755209785fd98846cb434f4b3703b867e5ac812c19e5363e3ab83fe033348bf46925819ee2196812be948c09b1d9b45a29fcd40663e8eaedfb6c2a6733ac390c251aae10071f9146ca88f718b7e3425eefb349000f263c6f38251967ee9764e6cbe33f7cef1169bb2c56606158d12953e75958a59ea46af04cde94da9204ad8c65dd7a9d6ad57a6efce53c8dec9d0ebc873d53178b4edeaca92226271be78e46c49db64e807fed6bbe3314f4bf8929988d6b92"}}, {0x2, &(0x7f00000001c0)=@string={0x2}}, {0x37, &(0x7f0000000200)=@string={0x37, 0x3, "f0abf3c3e2918ad220ad42554922091eafbaa4e11773a2305e1847b099bf609ad95b268fff5c4e190502fa8c8d5d77519d743c178e"}}]}) 17:25:10 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8912, &(0x7f0000000000)) 17:25:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private1, @private1}}) sendmmsg$sock(r0, &(0x7f00000014c0)=[{{&(0x7f0000000040)=@caif=@dgm={0xa}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2ee0}}], 0x1, 0x20000000) 17:25:10 executing program 1: getresuid(&(0x7f0000000000), &(0x7f0000019040), &(0x7f0000019080)) [ 194.809971][ T22] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 194.829990][ T3658] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 194.900042][ T6123] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 195.170133][ T22] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 195.190226][ T3658] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 195.201234][ T3658] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2015, setting to 1024 [ 195.220123][ T22] usb 4-1: language id specifier not provided by device, defaulting to English [ 195.300029][ T6123] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 195.340063][ T22] usb 4-1: New USB device found, idVendor=056a, idProduct=0034, bcdDevice= 0.40 [ 195.349128][ T22] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.357646][ T22] usb 4-1: Product: syz [ 195.362004][ T22] usb 4-1: Manufacturer: syz [ 195.366624][ T22] usb 4-1: SerialNumber: syz [ 195.413093][ T22] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 195.450111][ T3658] usb 1-1: string descriptor 0 read error: -22 [ 195.456689][ T3658] usb 1-1: New USB device found, idVendor=056a, idProduct=0034, bcdDevice= 0.40 [ 195.468089][ T3658] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.500212][ T7821] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.510129][ T6123] usb 6-1: New USB device found, idVendor=056a, idProduct=0034, bcdDevice= 0.40 [ 195.519347][ T6123] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.527774][ T6123] usb 6-1: Product: ꯰쏳釢튊괠啂≉ḉ몯猗アᡞ끇뾙驠寙輦峿᥎ȅ賺嶍具璝᜼ [ 195.538775][ T6123] usb 6-1: SerialNumber: syz [ 195.614417][ T3657] usb 4-1: USB disconnect, device number 4 [ 195.820024][ T3658] usbhid 1-1:1.0: can't add hid device: -71 [ 195.821567][ T6123] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 195.826525][ T3658] usbhid: probe of 1-1:1.0 failed with error -71 [ 195.837206][ T6123] usb 6-1: USB disconnect, device number 8 [ 195.854937][ T3658] usb 1-1: USB disconnect, device number 10 17:25:12 executing program 1: r0 = openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 17:25:12 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f00000000c0)={"4a76afaec047ef68bbe09a9f69ae21c8a08fa0d9030c46cb90ee29b33bec"}) 17:25:12 executing program 4: getpgrp(0x0) syz_clone(0x1020080, 0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) getpgid(0x0) sched_rr_get_interval(0x0, &(0x7f00000002c0)) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0) 17:25:12 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002140), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:25:12 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5421, &(0x7f0000000000)) 17:25:12 executing program 1: r0 = syz_io_uring_setup(0x1a5, &(0x7f0000000040), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_enter(r0, 0x0, 0x2532, 0x1, &(0x7f00000001c0), 0x8) 17:25:12 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x40080, 0x0) 17:25:12 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 17:25:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, 0x0, 0x0) 17:25:12 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x541b, 0x0) 17:25:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:25:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000006c0)={@mcast2, @local, @remote, 0x0, 0x0, 0xb}) 17:25:12 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}}) 17:25:12 executing program 3: pivot_root(0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000002180), 0x2, 0x0) 17:25:12 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r0}) 17:25:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@mcast1}) 17:25:12 executing program 4: pipe(&(0x7f00000042c0)={0xffffffffffffffff}) write$FUSE_WRITE(r0, 0x0, 0x0) 17:25:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:13 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x880) write$6lowpan_control(r0, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 1', 0x1b) 17:25:13 executing program 2: r0 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='-$\x00', 0x0, r1) 17:25:13 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)=""/165, 0xa5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000880)=""/56, 0x38}, 0x2000) 17:25:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:13 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) bind$phonet(r0, 0x0, 0x0) 17:25:13 executing program 2: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) ptrace$pokeuser(0x6, r0, 0xffffffffffff054d, 0x0) openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000140), 0x80202, 0x22) openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) 17:25:13 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000003c0), 0x2, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, 0x0) 17:25:13 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5c5b, &(0x7f0000000400), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 17:25:13 executing program 4: socketpair(0x2, 0x3, 0x9, &(0x7f0000000440)) 17:25:13 executing program 0: r0 = syz_open_dev$media(&(0x7f00000002c0), 0x0, 0x0) ioctl$MEDIA_IOC_DEVICE_INFO(r0, 0xc1007c00, &(0x7f0000000300)) 17:25:13 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) pipe(&(0x7f0000000640)) 17:25:13 executing program 2: linkat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1400) 17:25:13 executing program 3: mount$fuse(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002180)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}}) 17:25:13 executing program 4: syz_io_uring_setup(0x5c5b, &(0x7f0000000400), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 17:25:13 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x90) 17:25:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4400000010000904000000000000000000008119", @ANYRES32=r2, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c000580050005"], 0x44}}, 0x0) 17:25:13 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000340), 0x3, 0x0) read$FUSE(r0, &(0x7f0000004c80)={0x2020}, 0x2020) 17:25:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 17:25:13 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x1, 0x0) 17:25:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x1, 0x0) 17:25:13 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:25:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, @private1, @private0}}) 17:25:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:25:13 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000002cc0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 17:25:13 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8980, &(0x7f0000000080)={@private1}) 17:25:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 17:25:13 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f00000001c0)) 17:25:13 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500), 0xd0}, 0x0) 17:25:13 executing program 1: rt_sigaction(0x2c, &(0x7f0000000100)={&(0x7f0000000040)="c4016d568bf866becac4812f7d7f0fc401796ed32666460f7c53d3d9ffc483c1428a00000000000ff9e2450f51b8632d40ffc4a228f354a8e2c483317c9d1ea82a6eef", 0x0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000280)) 17:25:13 executing program 3: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000280)) 17:25:13 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000002cc0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 17:25:13 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000034c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c, &(0x7f0000003400)=[{&(0x7f00000001c0)="f8bc8b41f25d63e3a35013686ba0e57cd87a3f1514ae430a3a1514ae3f7942dc38bef455ddb49043cea3d311657355e70510", 0x32}, {&(0x7f0000000200)="04137b0aca1255eff46eabd22518744689f0a67e876177bb0a1a05a6611f0946a3c4c910ebea2e0349a669edb4f5d56880470d49f87e79c72acaab754d2ff66c761b879858bb69e8a6b196cac152e7dcc8f2a3a9dd33cd8cdc154f349ea1e4cdf2b752ef1090dee6b6a4377f6d7ce467469c6ca20ba399fe39fd41abf17ce61713f32c5b7389cefb408df91a2a2d39d2fdd52156bf38d179a807f56504105bf8", 0xa0}, {0x0}, {&(0x7f00000002c0)="6407b6831d22785497ee1ce01da436a52e271c0d77728b6878c4a3e00ba0a87c3ad91fcccff3a594b9c597472d44b7d304a06825ffe4dd5501b67fd8a7ae2a7340089c87a1", 0x45}, {&(0x7f0000000340)="71494f7aee020990eff6b079a52110155faa54bf66cf8f1e98771fd5de1709cf94b2e8", 0x23}, {&(0x7f0000000380)="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", 0x9b3}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:25:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) 17:25:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) 17:25:13 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000180), 0x2, 0x0) read$midi(r0, &(0x7f00000001c0)=""/243, 0x3) 17:25:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty, 0x7800}}) 17:25:13 executing program 4: socketpair(0x21, 0x0, 0x2, &(0x7f0000000300)) 17:25:13 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x101, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x8, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x5, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x3]}}}) 17:25:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7e2c}, 0x1c) 17:25:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 17:25:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x8940, 0x0) 17:25:13 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:13 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@mcast1, 0x0, r1}) 17:25:13 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000080)) 17:25:13 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0xc, &(0x7f0000000280)={0x5, 0xf, 0xc, 0x1, [@generic={0x7, 0x10, 0x2, "a485e131"}]}}) 17:25:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c) [ 197.889946][ T6123] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 198.129967][ T6123] usb 1-1: Using ep0 maxpacket: 32 17:25:14 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x39, 0x0, 0x0) 17:25:14 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x10000, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20]}}}) 17:25:14 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}], 0x2}, 0x0) 17:25:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x810, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 17:25:14 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5421, &(0x7f0000000080)={@private1}) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 17:25:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 17:25:14 executing program 5: socketpair(0xa, 0x3, 0x87, &(0x7f0000000280)) [ 198.330248][ T6123] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 198.341221][ T6123] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 198.366663][ T6123] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 17:25:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8932, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 17:25:14 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 17:25:14 executing program 5: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000280)) [ 198.408428][ T6123] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 198.458006][ T6123] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 198.487732][ T6123] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 198.670158][ T6123] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 198.679246][ T6123] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.687853][ T6123] usb 1-1: Product: syz [ 198.692174][ T6123] usb 1-1: Manufacturer: syz [ 198.696763][ T6123] usb 1-1: SerialNumber: syz [ 198.980103][ T6123] cdc_ncm 1-1:1.0: bind() failure [ 198.986727][ T6123] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 198.994136][ T6123] cdc_ncm 1-1:1.1: bind() failure [ 199.001490][ T6123] usb 1-1: USB disconnect, device number 11 17:25:15 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180), 0x2, 0x0) read$midi(r0, &(0x7f00000001c0)=""/243, 0xf3) 17:25:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) 17:25:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc020660b, 0x0) 17:25:15 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 17:25:15 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x2a00) read$FUSE(r0, 0x0, 0x0) 17:25:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, 0x0, 0x7}}) 17:25:15 executing program 1: syz_open_dev$dri(&(0x7f0000000180), 0x7f, 0x0) 17:25:15 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x1000, 0xff99}, 0x20) 17:25:15 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000034c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c, &(0x7f0000003400)=[{&(0x7f00000001c0)="f8bc8b41f25d63e3a35013686ba0e57cd87a3f1514ae430a3a1514ae3f7942dc38bef455ddb49043cea3d311657355e70510", 0x32}, {&(0x7f0000000200)="04137b0aca1255eff46eabd22518744689f0a67e876177bb0a1a05a6611f0946a3c4c910ebea2e0349a669edb4f5d56880470d49f87e79c72acaab754d2ff66c761b879858bb69e8a6b196cac152e7dcc8f2a3a9dd33cd8cdc154f349ea1e4cdf2b752ef1090dee6b6a4377f6d7ce467469c6ca20ba399fe39fd41abf17ce61713f32c5b7389cefb408df91a2a2d39d2fdd52156bf38d179a807f56504105bf8", 0xa0}, {&(0x7f00000002c0)="6407b6831d22785497ee1ce01da436a52e271c0d77728b6878c4a3e00ba0a87c3ad91fcccff3a594b9c597472d44b7d304a06825ffe4dd5501b67fd8a7ae2a7340089c", 0x43}, {&(0x7f0000000380)="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", 0x46a}], 0x4}, 0x0) 17:25:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty, 0x8}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@private1, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@local, 0x5e, r2}) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x400100) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000240), 0x0) read$FUSE(r4, 0x0, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f00000000c0)={0x10}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={@private1, 0x73}) 17:25:15 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ff7f}, 0x0) 17:25:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x894c, 0x0) 17:25:16 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 17:25:16 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5421, &(0x7f0000000080)={@private1}) 17:25:16 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000002cc0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xa}, 0x5}, 0x1c) 17:25:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000), 0x0) 17:25:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)="e2a5e221c6f3d134f72768399a8bed156aaa4d0aa15da9eb66460f56ad67dd7e110e55abe2ef4b8c64ba484c10942325c427bbb50c67241b4673b07b2e7fe54c18c6ce8bffe6f27a45520cf3939600b1bf048645c799ee800dd5841e9de319190647cd5238c07437b756acd434e7e86410d6b51d5f4c7871215dfd0fd7504bb555ef442677f9c44c510cbfeb385d9f20", 0x90) 17:25:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 17:25:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 17:25:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)="e2a5e221c6f3d134f72768399a8bed156aaa4d0aa15da9eb66460f56ad67dd7e110e55abe2ef4b8c64ba484c10942325c427bbb50c67241b4673b07b2e7fe54c18c6ce8bffe6f27a45520cf3939600b1bf048645c799ee800dd5841e9de319190647cd5238c07437b756acd434e7e86410d6b51d5f4c7871215dfd0fd7504bb555ef442677f9c44c510cbfeb385d9f20", 0x90) 17:25:16 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000034c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c, &(0x7f0000003400)=[{&(0x7f00000001c0)="f8bc8b41f25d63e3a35013686ba0e57cd87a3f1514ae430a3a1514ae3f7942dc38bef455ddb49043cea3d311657355e70510", 0x32}, {&(0x7f0000000200)="04137b0aca1255eff46eabd22518744689f0a67e876177bb0a1a05a6611f0946a3c4c910ebea2e0349a669edb4f5d56880470d49f87e79c72acaab754d2ff66c761b879858bb69e8a6b196cac152e7dcc8f2a3a9dd33cd8cdc154f349ea1e4cdf2b752ef1090dee6b6a4377f6d7ce467469c6ca20ba399fe39fd41abf17ce61713f32c5b7389cefb408df91a2a2d39d2fdd52156bf38d179a807f56504105bf8", 0xa0}, {&(0x7f00000002c0)="6407b6831d22785497ee1ce01da436a52e271c0d77728b6878c4a3e00ba0a87c3ad91fcccff3a594b9c597472d44b7d304a06825ffe4dd5501b67fd8a7ae2a7340089c87a1", 0x45}, {&(0x7f0000000380)="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", 0x468}], 0x4}, 0x0) 17:25:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x8901, 0x0) 17:25:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @empty}}}) 17:25:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)="e2a5e221c6f3d134f72768399a8bed156aaa4d0aa15da9eb66460f56ad67dd7e110e55abe2ef4b8c64ba484c10942325c427bbb50c67241b4673b07b2e7fe54c18c6ce8bffe6f27a45520cf3939600b1bf048645c799ee800dd5841e9de319190647cd5238c07437b756acd434e7e86410d6b51d5f4c7871215dfd0fd7504bb555ef442677f9c44c510cbfeb385d9f20", 0x90) 17:25:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 17:25:16 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 17:25:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)="e2a5e221c6f3d134f72768399a8bed156aaa4d0aa15da9eb66460f56ad67dd7e110e55abe2ef4b8c64ba484c10942325c427bbb50c67241b4673b07b2e7fe54c18c6ce8bffe6f27a45520cf3939600b1bf048645c799ee800dd5841e9de319190647cd5238c07437b756acd434e7e86410d6b51d5f4c7871215dfd0fd7504bb555ef442677f9c44c510cbfeb385d9f20", 0x90) 17:25:16 executing program 5: socketpair(0x10, 0x3, 0x7, &(0x7f0000000040)) 17:25:16 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000034c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c, &(0x7f0000003400)=[{&(0x7f00000001c0)="f8", 0x1}, {0x0}, {&(0x7f00000002c0)='d', 0x1}, {&(0x7f0000000340)='q', 0x1}], 0x4}, 0x0) 17:25:16 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)) 17:25:16 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 17:25:16 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000034c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c, &(0x7f0000003400)=[{&(0x7f00000001c0)="f8bc8b41f25d63e3a35013686ba0e57cd87a3f1514ae430a3a1514ae3f7942dc38bef455ddb49043cea3d311657355e70510", 0x32}, {&(0x7f0000000200)="04137b0aca1255eff46eabd22518744689f0a67e876177bb0a1a05a6611f0946a3c4c910ebea2e0349a669edb4f5d56880470d49f87e79c72acaab754d2ff66c761b879858bb69e8a6b196cac152e7dcc8f2a3a9dd33cd8cdc154f349ea1e4cdf2b752ef1090dee6b6a4377f6d7ce467469c6ca20ba399fe39fd41abf17ce61713f32c5b7389cefb408df91a2a2d39d2fdd52156bf38d179a807f56504105bf8", 0xa0}, {0x0}, {&(0x7f00000002c0)="6407b6831d22785497ee1ce01da436a52e271c0d77728b6878c4a3e00ba0a87c3ad91fcccff3a594b9c597472d44b7d304a06825ffe4dd5501b67fd8a7ae2a7340089c87a1", 0x45}, {&(0x7f0000000340)="71494f7aee020990eff6b079a52110155faa54bf66cf8f1e98771fd5de1709cf94b2e8", 0x23}, {&(0x7f0000000380)="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", 0x46d}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:25:16 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$inet6(r0, 0x0, 0x0, 0x80012061, 0x0, 0x0) 17:25:16 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180), 0x2, 0x0) read$midi(r0, &(0x7f00000001c0)=""/243, 0xf3) 17:25:16 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000100)=0x1, 0x4) 17:25:16 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000002cc0)={0xa, 0x0, 0x0, @dev}, 0x20002cdc) 17:25:16 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 17:25:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xef7b}, 0x1c) 17:25:16 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="1400000000000000290000000800000004000000000000002825"], 0x40}, 0x0) 17:25:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2, 0x0, 0x700}}) 17:25:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 17:25:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x4c}}, 0x0) 17:25:16 executing program 5: socketpair(0xa, 0x2, 0x88, &(0x7f0000000280)) 17:25:16 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x8001) 17:25:16 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@flowinfo={{0x14}}, @rthdr_2292={{0x18}}], 0x30}}], 0x1, 0x0) 17:25:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@flowinfo={{0x14}}, @rthdr_2292={{0x18}}], 0x30}}], 0x1, 0x0) 17:25:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 17:25:17 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@loopback}) 17:25:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 17:25:17 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmmsg$inet6(r0, &(0x7f0000005680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) 17:25:17 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000004940)={&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000045c0)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 17:25:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="140000000000000029000000080000000100000000000000580007"], 0xf0}, 0x0) 17:25:17 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000240)={0x0, 0x0}) 17:25:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000c40)=ANY=[], 0xf0}, 0x0) 17:25:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 17:25:17 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x88000, 0x0) ioctl$SW_SYNC_IOC_INC(r1, 0x40045701, &(0x7f0000000040)=0x5) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000080)={@private1, 0x0, r3}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@private0, 0x19, r3}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 17:25:17 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="14000000000000002900000008000000040000000000000028"], 0x40}, 0x0) 17:25:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="3803c22ec4a0622acdb1ef629207714840e7b3ad8f36065698d7bdd4019b75424700e54d", 0x24, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000000)=""/35, 0x23, 0x0, 0x0, 0x0) 17:25:17 executing program 2: shmget(0x2, 0x1000, 0x1300, &(0x7f0000ffe000/0x1000)=nil) 17:25:17 executing program 5: open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000440)='./file0/file0\x00', 0x0, 0x0) 17:25:17 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @random="cfe576b97000", @val, {@ipv4}}, 0x0) 17:25:17 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @random="a5ce6b5386a1", @val, {@ipv6}}, 0x0) 17:25:17 executing program 0: unlinkat(0xffffffffffffffff, &(0x7f0000001c80)='./file1\x00', 0x0) 17:25:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000068f521"], 0x28}}, 0x0) 17:25:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4, 0x10}]}, 0x1c}}, 0x0) 17:25:17 executing program 1: add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 17:25:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf64(r0, 0x0, 0x12b0) 17:25:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_delroute={0x1c, 0x19, 0xb, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) 17:25:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x10, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_GROUP={0x14, 0x2, [{}, {}]}]}, 0x30}}, 0x0) 17:25:17 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 17:25:17 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x18}, 0x10) 17:25:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 17:25:17 executing program 3: socket(0x10, 0x3, 0x20) 17:25:17 executing program 1: syz_open_procfs$userns(0x0, 0x0) sched_rr_get_interval(0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x62, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x4, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x2, 0x6, 0x0, 0x7, {{0x6, 0x24, 0x6, 0x0, 0x0, "e4"}, {0x5, 0x24, 0x0, 0x8000}, {0xd, 0x24, 0xf, 0x1, 0x8}, [@dmm={0x7, 0x24, 0x14, 0xff5b, 0x7}, @acm={0x4, 0x24, 0x2, 0xb}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0xff, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x0, 0x1}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000a80)={0x14, &(0x7f0000000980)={0x0, 0x0, 0x52, {0x52, 0x30, "5644f854c53db8545509288ea3857bcd8a2ee1dbbb9bb86d3398708cc266de9ba644f1c79fb5f76cb84111f0d63cd1ba75d38183fe9b5b759227c8fe7cf300bc09269321988f8ce2df76e6937a06d6b9"}}, &(0x7f0000000a40)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000c40)={0x1c, 0x0, &(0x7f0000000bc0)={0x0, 0xa, 0x1}, 0x0}) r0 = syz_open_dev$vcsu(0x0, 0x0, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x0) 17:25:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@getlink={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x519b}]}, 0x28}}, 0x0) 17:25:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x1c, 0x63, 0x0, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 17:25:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x18, 0x2c, 0x1}, 0x18}}, 0x0) 17:25:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x1c, 0x1c, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 17:25:18 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x30000, 0x0) 17:25:18 executing program 3: eventfd(0x0) eventfd2(0x0, 0x0) 17:25:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001000062000000000000000800008b"], 0x34}}, 0x0) 17:25:18 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$hidraw(r0, 0x0, 0x0) 17:25:18 executing program 2: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, 0x0) 17:25:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlinkprop={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}]}, 0x34}}, 0x0) 17:25:18 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x40001, 0x0) [ 201.784326][ T8151] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 201.960010][ T6123] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 202.201182][ T6123] usb 2-1: Using ep0 maxpacket: 16 [ 202.320069][ T6123] usb 2-1: config 1 interface 0 altsetting 7 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 202.331057][ T6123] usb 2-1: config 1 interface 0 altsetting 7 bulk endpoint 0x82 has invalid maxpacket 1024 [ 202.341216][ T6123] usb 2-1: config 1 interface 0 altsetting 7 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 202.354177][ T6123] usb 2-1: config 1 interface 0 has no altsetting 0 [ 202.520032][ T6123] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 202.529132][ T6123] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.538606][ T6123] usb 2-1: Product: syz [ 202.542844][ T6123] usb 2-1: Manufacturer: syz [ 202.547529][ T6123] usb 2-1: SerialNumber: syz [ 202.571895][ T8136] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 202.578753][ T8136] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 202.871654][ T6123] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 202.880596][ T6123] usb 2-1: USB disconnect, device number 5 17:25:19 executing program 1: syz_open_procfs$userns(0x0, 0x0) sched_rr_get_interval(0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x62, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x4, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x2, 0x6, 0x0, 0x7, {{0x6, 0x24, 0x6, 0x0, 0x0, "e4"}, {0x5, 0x24, 0x0, 0x8000}, {0xd, 0x24, 0xf, 0x1, 0x8}, [@dmm={0x7, 0x24, 0x14, 0xff5b, 0x7}, @acm={0x4, 0x24, 0x2, 0xb}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0xff, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x0, 0x1}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000a80)={0x14, &(0x7f0000000980)={0x0, 0x0, 0x52, {0x52, 0x30, "5644f854c53db8545509288ea3857bcd8a2ee1dbbb9bb86d3398708cc266de9ba644f1c79fb5f76cb84111f0d63cd1ba75d38183fe9b5b759227c8fe7cf300bc09269321988f8ce2df76e6937a06d6b9"}}, &(0x7f0000000a40)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000c40)={0x1c, 0x0, &(0x7f0000000bc0)={0x0, 0xa, 0x1}, 0x0}) r0 = syz_open_dev$vcsu(0x0, 0x0, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x0) 17:25:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {0xa}, [@NHA_GROUP={0x4}]}, 0x1c}}, 0x0) 17:25:19 executing program 0: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8953, &(0x7f0000000080)={'sit0\x00', 0x0}) 17:25:19 executing program 4: syz_open_procfs$userns(0x0, 0x0) sched_rr_get_interval(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect$cdc_ecm(0x5, 0x5d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x4, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x0, "e4"}, {0x5, 0x24, 0x0, 0x8000}, {0xd}, [@dmm={0x7, 0x24, 0x14, 0x0, 0x7}, @mbim_extended={0x8}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x0, 0x5, 0xd4}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0xa7, 0x0, 0x1}}}}}]}}]}}, &(0x7f0000000900)={0x0, 0x0, 0x8, &(0x7f00000004c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}, 0x3, [{0x4, &(0x7f0000000600)=@lang_id={0x4}}, {0x0, 0x0}, {0x4, &(0x7f0000000680)=@lang_id={0x4}}]}) 17:25:19 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x55, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x43, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mbim_extended={0x8}]}}}]}}]}}, 0x0) 17:25:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlinkprop={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}]}, 0x34}}, 0x0) 17:25:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlinkprop={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}]}, 0x34}}, 0x0) 17:25:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x24, 0x24, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0xc, 0x2, [{}]}]}, 0x24}}, 0x0) 17:25:19 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x4002, 0x0) 17:25:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 17:25:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlinkprop={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}]}, 0x34}}, 0x0) 17:25:19 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) [ 203.579962][ T6123] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 203.589982][ T3330] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 203.609950][ T3662] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 203.849960][ T3662] usb 3-1: Using ep0 maxpacket: 16 [ 203.870027][ T6123] usb 5-1: Using ep0 maxpacket: 16 [ 203.875286][ T3330] usb 2-1: Using ep0 maxpacket: 16 [ 203.970032][ T3662] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 204.000190][ T6123] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 204.013584][ T3330] usb 2-1: config 1 interface 0 altsetting 7 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 204.025318][ T3330] usb 2-1: config 1 interface 0 altsetting 7 bulk endpoint 0x82 has invalid maxpacket 1024 [ 204.035764][ T3330] usb 2-1: config 1 interface 0 altsetting 7 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 204.048934][ T3330] usb 2-1: config 1 interface 0 has no altsetting 0 [ 204.160027][ T3662] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 204.169260][ T3662] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.177453][ T3662] usb 3-1: Product: syz [ 204.181848][ T3662] usb 3-1: Manufacturer: syz [ 204.186489][ T3662] usb 3-1: SerialNumber: syz [ 204.210071][ T3330] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 204.219250][ T3330] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.227354][ T3330] usb 2-1: Product: syz [ 204.231900][ T3330] usb 2-1: Manufacturer: syz [ 204.236581][ T3330] usb 2-1: SerialNumber: syz [ 204.244688][ T3662] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 204.260266][ T8170] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 204.267131][ T8170] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 204.390523][ T6123] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 204.399790][ T6123] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.408170][ T6123] usb 5-1: SerialNumber: syz [ 204.430107][ T8164] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 204.437044][ T8164] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 204.447778][ T6115] usb 3-1: USB disconnect, device number 4 [ 204.560474][ T3330] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 204.569060][ T3330] usb 2-1: USB disconnect, device number 6 [ 204.690715][ T6123] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 204.699340][ T6123] usb 5-1: USB disconnect, device number 6 17:25:21 executing program 3: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, 0x0) 17:25:21 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_targets\x00') 17:25:21 executing program 0: syz_clone3(&(0x7f0000000380)={0xa20000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:25:21 executing program 1: syz_open_procfs$userns(0x0, 0x0) sched_rr_get_interval(0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x62, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x4, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x2, 0x6, 0x0, 0x7, {{0x6, 0x24, 0x6, 0x0, 0x0, "e4"}, {0x5, 0x24, 0x0, 0x8000}, {0xd, 0x24, 0xf, 0x1, 0x8}, [@dmm={0x7, 0x24, 0x14, 0xff5b, 0x7}, @acm={0x4, 0x24, 0x2, 0xb}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0xff, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x0, 0x1}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000a80)={0x14, &(0x7f0000000980)={0x0, 0x0, 0x52, {0x52, 0x30, "5644f854c53db8545509288ea3857bcd8a2ee1dbbb9bb86d3398708cc266de9ba644f1c79fb5f76cb84111f0d63cd1ba75d38183fe9b5b759227c8fe7cf300bc09269321988f8ce2df76e6937a06d6b9"}}, &(0x7f0000000a40)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000c40)={0x1c, 0x0, &(0x7f0000000bc0)={0x0, 0xa, 0x1}, 0x0}) r0 = syz_open_dev$vcsu(0x0, 0x0, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x0) 17:25:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000004c0)='syzkaller\x00', 0x7fffffff, 0xd3, &(0x7f0000000500)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x4, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:21 executing program 3: r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, 0x0, 0xfffffffffffffff9) r1 = syz_open_procfs$userns(r0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000180)) syz_open_procfs$userns(r0, &(0x7f00000001c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000001680), r2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r4 = syz_open_dev$vcsu(&(0x7f0000000380), 0x0, 0x0) r5 = syz_usb_connect$cdc_ecm(0x5, 0x6f, &(0x7f0000000280)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x1, 0x1, 0x4, 0x10, 0x7f, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x2, 0x6, 0x0, 0x7, {{0x6, 0x24, 0x6, 0x0, 0x0, "e4"}, {0x5, 0x24, 0x0, 0x8000}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x0, 0xf0e5, 0x1}, [@dmm={0x7, 0x24, 0x14, 0xff5b, 0x7}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x1}, @mbim_extended={0x8, 0x24, 0x1c, 0x8, 0x0, 0xffff}, @acm={0x4, 0x24, 0x2, 0xb}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x7, 0x0, 0x7f}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0xff, 0x5, 0xd4}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0xa7, 0x1, 0x1}}}}}]}}]}}, &(0x7f0000000900)={0xa, &(0x7f0000000480)={0xa, 0x6, 0x200, 0x20, 0x8, 0x4, 0x20}, 0x13e, &(0x7f00000004c0)={0x5, 0xf, 0x13e, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x9, "95c26faf9da45ade657c992e8a04562f"}, @ss_container_id={0x14, 0x10, 0x4, 0x81, "6cfad0709bdfb096851687827ef38839"}, @generic={0xfd, 0x10, 0xa, "cfbdd980148cf2596e5d3e652a988d714e2aa69efc39cdfd9b9b204c537df8ad72c123d21b1a8195ffc45c6b23f0067d5fcc412ff7d39b560888b757805c28a9a95b06827e120cef25de409c0f1302b29c30d2cfbdbb39bcd5044c4a49035c597fc36cb3a7ec5c61e557195d36716d4648df3385d33d4c737101f2c99c40558554d049d72aea13a89e40dd40447be01f57cda162b200f456141359e0971153541576308cbbc2055e52df1cb0be1c0ab3e4698c138e7862208f5f0a127906c19b3d3419b328730638210aceb0c0e4b8d19af81060d72f3dc9ffda98ebcd4ebb8ef8d38ce7cf71a273b4daadc32669d38b0ef89335abe66f72acbb"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x49, 0x6, 0x3ff}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x6, 0x6, 0x6}, @ptm_cap={0x3}]}, 0x8, [{0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x437}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x29}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0xa0705e8380233e11}}, {0x5e, &(0x7f00000006c0)=@string={0x5e, 0x3, "866eb1bb9450ceb41dbeb369e85cf1ad4e99a32f1a8e733ce01f7a897ba15be8e76c486201338c995c58e568ab51dd52d9e039b78b81ab4955d27684a0a84053578c5ed0b5be1251710cd66e516f6ad73ef0c956b236af49e30b6f86"}}, {0xc3, &(0x7f0000000740)=@string={0xc3, 0x3, "fac911a2b7fd7c295f0f820bd2be353da2732d331cd6d1f57ef5e1ba4f4766ff568fc6d8a324b9d86573ec48ca94a2db1b3d9b38efa21a1880655e5b4633740a935b11e1f3fb129e49d7a4224e328e434ba249925a63c9fc5a2b81d469912bf1add036f40977eb736858ecc1c7ed8150abf9455cbe63e77b14c2ce52c813fbe90b42f05249d8e5fef5d898a5026481b60ad9dea1e3e310f40495af60c28fe624050fa256c6bb874208662ae13eee82fbeaf7bcdb61334d07811b594f8934b06fa6"}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x283e}}, {0x0, 0x0}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x44c}}]}) syz_usb_control_io$cdc_ecm(r5, &(0x7f0000000a80)={0x14, &(0x7f0000000980)={0x20, 0x5, 0x91, {0x91, 0x30, "5644f854c53db8545509288ea3857bcd8a2ee1dbbb9bb86d3398708cc266de9ba644f1c79fb5f76cb84111f0d63cd1ba75d38183fe9b5b759227c8fe7cf300bc09269321988f8ce2df76e6937a06d6b9cdbc8700a2ab2cb32f705212697c5edd1ddfb73d77f6f29015473f7a6e078a8b006a67032d61ac9505e7e07eac0d8b3c03934d8ca21a510faa7e6b2e05694e"}}, &(0x7f0000000a40)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000c40)={0x1c, &(0x7f0000000ac0)={0x20, 0xf, 0x5f, "cc6e67845397aca0769bed4fd2b5ac58b6f44314ec0489705b75e9ef6140484fdec2780901a85504b9d197197b68fee2923ca55868f444b715c019d3cffc07d698b968a71325bd4007a47ac02ca6a5ad8650f7e54adb7072330b146fc40674"}, &(0x7f0000000bc0)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000000c00)={0x0, 0x8, 0x1, 0x3}}) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00002cbd7000fedbdf2531000000080001000f00000008000300", @ANYRES32=0x0, @ANYBLOB="08000100780000000800db00447f06353afc7d4e32ef2da81342f37e496869d7b00d3d1faf7062", @ANYRES32=r4, @ANYBLOB="0c00990003000000290000000800db00", @ANYRES32=r1, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="0800db00", @ANYRES32, @ANYBLOB], 0x58}, 0x1, 0x0, 0x0, 0x4000004}, 0x54) setpriority(0x0, r0, 0xd714) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ae5e22341e6655c345f22b372e8bfaf8829f2a59710169278c8fd06acfb8bed3549b8839c56d5d8d053f1400361f2e4bf4fd6d47c7b59481f93563dd492b16c40d38407f382113a3023058b5c297982566c24ff7d8cb580432df", @ANYRES16=0x0, @ANYBLOB="08002cbd7000fbdbdf250400000014000400ffffdaff7fff030000920000003f00000014000100fc00000000000000000000000000000108000300000000"], 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4045) 17:25:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlinkprop={0x2c, 0x2c, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @random="d6e131cc3c93"}]}, 0x2c}}, 0x0) 17:25:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x14}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 17:25:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@mpls_getroute={0x1c}, 0x1c}}, 0x0) 17:25:21 executing program 2: syz_usb_connect$cdc_ecm(0x5, 0x4d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 17:25:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlinkprop={0x20, 0x1d, 0x1}, 0x20}}, 0x0) 17:25:21 executing program 5: setpriority(0x0, 0x0, 0xfffffffffffffff9) 17:25:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x18, 0x30, 0x1}, 0x18}}, 0x0) [ 205.201768][ T8202] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 205.204274][ T8200] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 205.229026][ T8200] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:25:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x20, 0x12, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_GROUP={0x4}]}, 0x20}}, 0x0) [ 205.460068][ T6123] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 205.467662][ T6115] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 205.519976][ T3330] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 205.710044][ T6123] usb 2-1: Using ep0 maxpacket: 16 [ 205.715238][ T6115] usb 4-1: Using ep0 maxpacket: 16 [ 205.770009][ T3330] usb 3-1: Using ep0 maxpacket: 16 [ 205.830134][ T6123] usb 2-1: config 1 interface 0 altsetting 7 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 205.841462][ T6123] usb 2-1: config 1 interface 0 altsetting 7 bulk endpoint 0x82 has invalid maxpacket 1024 [ 205.852383][ T6123] usb 2-1: config 1 interface 0 altsetting 7 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 205.865531][ T6123] usb 2-1: config 1 interface 0 has no altsetting 0 [ 205.890183][ T3330] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 205.920159][ T6115] usb 4-1: config 1 interface 0 altsetting 7 bulk endpoint 0x82 has invalid maxpacket 1024 [ 205.930505][ T6115] usb 4-1: config 1 interface 0 altsetting 7 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 205.943572][ T6115] usb 4-1: config 1 interface 0 has no altsetting 0 [ 206.030114][ T6123] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 206.039189][ T6123] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.048549][ T6123] usb 2-1: Product: syz [ 206.052888][ T6123] usb 2-1: Manufacturer: syz [ 206.057488][ T6123] usb 2-1: SerialNumber: syz [ 206.080289][ T8198] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 206.087577][ T8198] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 206.120130][ T6115] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 206.129261][ T6115] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.137428][ T6115] usb 4-1: Product: 㸑 [ 206.141810][ T3330] usb 3-1: string descriptor 0 read error: -22 [ 206.148016][ T3330] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 206.157233][ T6115] usb 4-1: Manufacturer: ) [ 206.161795][ T6115] usb 4-1: SerialNumber: 溆뮱傔듎븝榳峨귱饎⾣踚㱳ῠ襺ꅻ泧扈㌁馌塜棥冫勝뜹膋䦫퉕葶ꢠ區豗큞뺵儒౱滖潑흪囉㚲䦯௣虯 [ 206.178360][ T3330] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.210344][ T8196] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 206.217246][ T8196] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 206.225084][ T3330] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 206.380312][ T6123] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 206.388898][ T6123] usb 2-1: USB disconnect, device number 7 [ 206.430425][ T3658] usb 3-1: USB disconnect, device number 5 [ 206.690526][ T6115] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 206.705172][ T6115] usb 4-1: USB disconnect, device number 5 17:25:23 executing program 1: syz_open_procfs$userns(0x0, 0x0) sched_rr_get_interval(0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x62, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x4, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x2, 0x6, 0x0, 0x7, {{0x6, 0x24, 0x6, 0x0, 0x0, "e4"}, {0x5, 0x24, 0x0, 0x8000}, {0xd, 0x24, 0xf, 0x1, 0x8}, [@dmm={0x7, 0x24, 0x14, 0xff5b, 0x7}, @acm={0x4, 0x24, 0x2, 0xb}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0xff, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x0, 0x1}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000a80)={0x14, &(0x7f0000000980)={0x0, 0x0, 0x52, {0x52, 0x30, "5644f854c53db8545509288ea3857bcd8a2ee1dbbb9bb86d3398708cc266de9ba644f1c79fb5f76cb84111f0d63cd1ba75d38183fe9b5b759227c8fe7cf300bc09269321988f8ce2df76e6937a06d6b9"}}, &(0x7f0000000a40)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000c40)={0x1c, 0x0, &(0x7f0000000bc0)={0x0, 0xa, 0x1}, 0x0}) r0 = syz_open_dev$vcsu(0x0, 0x0, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x0) 17:25:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x80}}, 0x1c}}, 0x0) 17:25:23 executing program 0: r0 = memfd_create(&(0x7f0000001200)='-\xa6\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x12b0) 17:25:23 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000240), 0x200, 0x0) 17:25:23 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x18f200, 0x0) 17:25:23 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x410a03, 0x0) 17:25:23 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0xe, 0x0) ioctl$USBDEVFS_BULK(r0, 0xc0185502, 0x0) 17:25:23 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x802, 0x0) [ 207.129957][ T6123] usb 2-1: new high-speed USB device number 8 using dummy_hcd 17:25:23 executing program 5: r0 = socket(0xf, 0x3, 0x2) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) 17:25:23 executing program 4: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='logon\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x0) 17:25:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x342, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x1) write$binfmt_elf64(r0, &(0x7f0000000940)=ANY=[], 0x710) 17:25:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4, 0x8}]}, 0x1c}}, 0x0) [ 207.390025][ T6123] usb 2-1: Using ep0 maxpacket: 16 [ 207.510152][ T6123] usb 2-1: config 1 interface 0 altsetting 7 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 207.521733][ T6123] usb 2-1: config 1 interface 0 altsetting 7 bulk endpoint 0x82 has invalid maxpacket 1024 [ 207.532090][ T6123] usb 2-1: config 1 interface 0 altsetting 7 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 207.545334][ T6123] usb 2-1: config 1 interface 0 has no altsetting 0 [ 207.710091][ T6123] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 207.719237][ T6123] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.727657][ T6123] usb 2-1: Product: syz [ 207.733905][ T6123] usb 2-1: Manufacturer: syz [ 207.738559][ T6123] usb 2-1: SerialNumber: syz [ 207.760752][ T8220] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 207.767666][ T8220] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 208.060284][ T6123] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 208.068744][ T6123] usb 2-1: USB disconnect, device number 8 17:25:24 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:25:24 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 17:25:24 executing program 0: unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200) 17:25:24 executing program 2: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8916, &(0x7f0000000080)={'sit0\x00', 0x0}) 17:25:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x1c, 0x21, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 17:25:24 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@acm={0x4}]}}}]}}]}}, &(0x7f0000000900)={0x0, 0x0, 0x5, &(0x7f00000004c0)={0x5, 0xf, 0x5}}) 17:25:24 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "f34b7a9128a20f9c51b71ea6c4ff709d24bd60b205abd759ff3c1a36f58ab9ffa88a7347e50c6b8e2c45294556ff794c462cc41b3b16de9509b01745a3341661"}, 0x48, 0xfffffffffffffffb) 17:25:24 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 17:25:24 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 17:25:24 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x400, 0x5, "dafaba785f"}) 17:25:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0xe6}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e23}}]}, 0x30}}, 0x0) 17:25:24 executing program 1: r0 = memfd_create(&(0x7f0000000000)='-\xa6\x00\x0fzF7\x03\x02%\xba\xe4\xce\xee\xd2\xd2\x1e.\xa0bmK\xa8\x89\xac\xb2Zj\xe4\x7f\xb1~\x97\xa5\xe4F!N\xa3\xe1os7D\'`8\x90S\x9d\xd4\v\x89h+_\x81\x06\x01\x02\x90j\xe3\x9a\xffy\xfd\x15*\x1e\x80+\xa0\xf3\xd8?\x02M\xcf}{', 0x0) write$binfmt_elf64(r0, &(0x7f0000001240)=ANY=[], 0x12b0) 17:25:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x18, 0x29, 0x1}, 0x18}}, 0x0) 17:25:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_SEQ={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_CIPHER={0x8}]}]}, 0x3c}}, 0x0) 17:25:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@gettaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 17:25:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$sndseq(r0, 0x0, 0x0) 17:25:24 executing program 3: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891b, &(0x7f0000000080)={'sit0\x00', 0x0}) [ 208.870060][ T6123] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 208.890036][ T22] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 209.109991][ T6123] usb 6-1: Using ep0 maxpacket: 16 [ 209.130020][ T22] usb 5-1: Using ep0 maxpacket: 16 [ 209.230019][ T6123] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 209.239998][ T6123] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 209.249711][ T6123] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 209.259778][ T6123] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 209.270039][ T22] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 209.421196][ T6123] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 209.431430][ T6123] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.439424][ T6123] usb 6-1: Product: syz [ 209.443867][ T6123] usb 6-1: Manufacturer: syz [ 209.448450][ T6123] usb 6-1: SerialNumber: syz [ 209.490769][ T6123] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 209.550162][ T22] usb 5-1: string descriptor 0 read error: -22 [ 209.556508][ T22] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 209.565756][ T22] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.610683][ T22] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 209.693567][ T6123] usb 6-1: USB disconnect, device number 9 [ 209.814189][ T22] usb 5-1: USB disconnect, device number 7 17:25:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@ipv4_newrule={0x3c, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}, @FRA_TUN_ID={0xc}, @FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, 0xffffffffffffffff}}]}, 0x3c}}, 0x0) 17:25:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_SEQ={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_CIPHER={0x8}]}]}, 0x3c}}, 0x0) 17:25:26 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4140, 0x0) 17:25:26 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 17:25:26 executing program 1: syz_open_dev$vcsa(&(0x7f0000001cc0), 0x0, 0x58840) 17:25:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_SEQ={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_CIPHER={0x8}]}]}, 0x3c}}, 0x0) 17:25:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x2c}}, 0x0) 17:25:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x342, 0x0) write$binfmt_elf64(r0, 0x0, 0x710) 17:25:26 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 17:25:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@getlink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'tunl0\x00'}]}, 0x34}}, 0x0) 17:25:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_SEQ={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_CIPHER={0x8}]}]}, 0x3c}}, 0x0) 17:25:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@getlink={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:25:26 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x40281, 0x0) 17:25:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 17:25:26 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x1c, r0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 17:25:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x9, 0x4, &(0x7f0000000400)=@framed={{}, [@jmp]}, &(0x7f0000000480)='syzkaller\x00', 0x7, 0xb9, &(0x7f00000004c0)=""/185, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:26 executing program 1: recvfrom$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x2}, 0x8) semctl$GETALL(0x0, 0x0, 0x6, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) mknod(0x0, 0x0, 0xffffffff) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x3f}}]}}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 17:25:26 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r0) 17:25:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 17:25:26 executing program 0: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) [ 210.629980][ T22] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 210.750157][ T3658] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 210.870000][ T22] usb 5-1: Using ep0 maxpacket: 16 [ 211.000711][ T3658] usb 2-1: Using ep0 maxpacket: 32 [ 211.005916][ T22] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 211.130095][ T3658] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 211.290032][ T22] usb 5-1: string descriptor 0 read error: -22 [ 211.296385][ T22] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 211.305863][ T22] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.371008][ T22] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 211.431283][ T3658] usb 2-1: string descriptor 0 read error: -22 [ 211.437484][ T3658] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 211.446744][ T3658] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.592553][ T6123] usb 5-1: USB disconnect, device number 8 [ 211.693877][ T3658] usb 2-1: USB disconnect, device number 9 17:25:28 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 17:25:28 executing program 2: socket$inet_icmp_raw(0x11, 0x3, 0x1) 17:25:28 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 17:25:28 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "f34b7a9128a20f9c51b71ea6c4ff709d24bd60b205abd759ff3c1a36f58ab9ffa88a7347e50c6b8e2c45294556ff794c462cc41b3b16de9509b01745a3341661"}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 17:25:28 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xecc1, 0x0) write$binfmt_script(r0, 0x0, 0x60) 17:25:28 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xe, 0x11, r0, 0x0) 17:25:28 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 17:25:28 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ff9000/0x2000)=nil, 0x1000) 17:25:28 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe0840, 0x0) 17:25:28 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x109040, 0x0) 17:25:28 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000280)=""/184) 17:25:28 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0xa0000, 0x0) [ 212.409955][ T3658] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 212.649993][ T3658] usb 5-1: Using ep0 maxpacket: 16 [ 212.770245][ T3658] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 213.020114][ T3658] usb 5-1: string descriptor 0 read error: -22 [ 213.026557][ T3658] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 213.035889][ T3658] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.080523][ T3658] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 213.312624][ T3330] usb 5-1: USB disconnect, device number 9 17:25:30 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 17:25:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 17:25:30 executing program 2: msgget$private(0x0, 0x4) 17:25:30 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) writev(r0, &(0x7f0000000240), 0x0) 17:25:30 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) 17:25:30 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x513201, 0x0) 17:25:30 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) 17:25:30 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xe8c1, 0x0) 17:25:30 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)=ANY=[], 0x1f) 17:25:30 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x311240, 0x0) 17:25:30 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) fcntl$lock(r0, 0x24, 0x0) 17:25:30 executing program 0: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, &(0x7f0000000180)=ANY=[], 0x23) [ 214.160037][ T6123] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 214.399973][ T6123] usb 5-1: Using ep0 maxpacket: 16 [ 214.520222][ T6123] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 214.770012][ T6123] usb 5-1: string descriptor 0 read error: -22 [ 214.776221][ T6123] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 214.786644][ T6123] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.832871][ T6123] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 215.053111][ T3658] usb 5-1: USB disconnect, device number 10 17:25:31 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xecc1, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x1) 17:25:31 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000180)=""/34) 17:25:31 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) ftruncate(r0, 0x0) 17:25:31 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r2 = dup3(r0, r1, 0x0) write$binfmt_misc(r2, 0x0, 0xa7) 17:25:31 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 0xee00}}) msgsnd(r0, &(0x7f0000000080)={0x1}, 0x8, 0x800) 17:25:31 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RWRITE(r2, 0x0, 0x0) 17:25:31 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe0840, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:25:31 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x6000) 17:25:31 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x0) 17:25:31 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x47f2d96b3bd5b13f, 0x0) 17:25:31 executing program 0: r0 = socket(0x26, 0x5, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 17:25:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@gettaction={0x20, 0x32, 0x723, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x7b5dbce4}}]}, 0x20}}, 0x0) 17:25:31 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x17, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 17:25:31 executing program 0: bpf$MAP_CREATE(0xff03000000000000, &(0x7f0000000080)=@base={0xa, 0x2, 0xf93, 0x19c9}, 0x48) 17:25:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0xc0}}, 0x20}}, 0x0) 17:25:31 executing program 5: r0 = socket(0x1e, 0x5, 0x0) connect$pppoe(r0, 0x0, 0x0) 17:25:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0x723, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x5, 0x2, 'csum\x00'}}]}]}, 0x28}}, 0x0) 17:25:32 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x401c5820, &(0x7f0000000040)={r1}) 17:25:32 executing program 3: r0 = socket(0x18, 0x0, 0x1) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x64}}, 0x0) 17:25:32 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:32 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x3, 0x0, 0x0) 17:25:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a0001e2880f8de30e39ea4231a9914c66bbc3171ebb"], 0x1c}}, 0x0) 17:25:32 executing program 1: r0 = socket(0xa, 0x5, 0x0) connect$l2tp(r0, 0x0, 0x0) [ 215.773036][ T8405] tc_dump_action: action bad kind 17:25:32 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:25:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x11, 0x0, 0x0, 0xffffffff, 0x0, 0x1}, 0x48) 17:25:32 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, 0x0, 0x0) 17:25:32 executing program 5: r0 = socket(0x18, 0x0, 0x0) connect$l2tp(r0, 0x0, 0x0) 17:25:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_GROUP={0xb, 0x2, [{}]}]}, 0x28}}, 0x0) 17:25:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a000119f00b3f000000000002"], 0x1c}}, 0x0) 17:25:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) 17:25:32 executing program 3: r0 = socket(0x25, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) 17:25:32 executing program 0: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x9eb92973d02a8e03, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}) 17:25:32 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x8982, 0x0) 17:25:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x12) 17:25:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 17:25:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a000119f00b3f000000000002"], 0x1c}}, 0x0) 17:25:32 executing program 3: r0 = socket(0x15, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 17:25:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000004800)=ANY=[@ANYBLOB="384100002c00eb9e2abd", @ANYRES32, @ANYBLOB="0c0003"], 0x4138}}, 0x0) 17:25:32 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x80047437, 0x0) 17:25:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 17:25:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x20}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:32 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@can_delroute={0x14, 0x19, 0x1}, 0x14}}, 0x0) 17:25:32 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x15, 0x0, 0x0) 17:25:32 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xc, 0x0, 0x0) [ 216.009154][ T8441] netlink: 16660 bytes leftover after parsing attributes in process `syz-executor.5'. 17:25:32 executing program 5: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x10f, 0x0, 0x0, 0x0) 17:25:32 executing program 3: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 17:25:32 executing program 4: socketpair(0x23, 0x5, 0x0, &(0x7f0000000240)) 17:25:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r2, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:32 executing program 1: r0 = socket(0x1e, 0x5, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 17:25:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xa, 0x8, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 17:25:32 executing program 3: r0 = socket(0x18, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080), r0) 17:25:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1, 0x1000, 0x5, 0x9}, 0x48) 17:25:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r2, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:32 executing program 1: pselect6(0x40, &(0x7f0000000180)={0x802}, 0x0, 0x0, 0x0, 0x0) 17:25:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:25:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x14, r1, 0x98222338bc35839d}, 0x14}}, 0x0) 17:25:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}, {0x8}}}, 0x24}}, 0x0) 17:25:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xa, 0x8, 0x8, 0x2}, 0x48) 17:25:32 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x18, 0x0, 0x0) 17:25:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000005200d32f28bd7000fcdbdf250a"], 0x3c}}, 0x0) 17:25:32 executing program 0: r0 = socket(0x18, 0x0, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 17:25:32 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 17:25:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r2, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:32 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @remote, 'caif0\x00'}}, 0x7ffffffff000) 17:25:32 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x8903, 0x0) 17:25:32 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:25:32 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x19, 0x0, 0x0) 17:25:32 executing program 3: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x0, 0x0, 0x0) 17:25:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r2, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:32 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:32 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x0) 17:25:32 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x801c581f, 0x0) 17:25:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@gettaction={0x28, 0x31, 0x723, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 17:25:32 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:32 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:32 executing program 0: pipe(0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xa, 0x8, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 17:25:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@can_delroute={0x5c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b001201089737018"}, 0x3}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "744e10ae365c75e6"}, 0x2}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "f0cf68e558d95957"}}}]}, 0x5c}}, 0x0) 17:25:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a00}}, 0x1c}}, 0x0) 17:25:32 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:32 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote, 0xc}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000300)="15", 0x1}], 0x1}, 0x0) 17:25:32 executing program 3: socket$inet6(0xa, 0x6, 0x0) 17:25:32 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x1, 0x0, 0x0, {{0x2}}}, 0x14}}, 0x0) 17:25:32 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @local, 0x3}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)='|', 0x1}], 0x1, &(0x7f0000000540)=[{0x10}], 0x10}, 0x24008840) 17:25:32 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8912, &(0x7f0000000040)) 17:25:32 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x6, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r0, 0xafdc373f4d13822d, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 17:25:32 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:32 executing program 0: mmap$xdp(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0x1698898bf9e0a4b9, 0xffffffffffffffff, 0x0) 17:25:32 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x1000000, 0x4) 17:25:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, 0x0, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000240)={0x20, 0xd, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 17:25:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x23, 0x65, 0x1}, 0x24}}, 0x0) 17:25:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xf4240, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:33 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 17:25:33 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, &(0x7f0000000040)) 17:25:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, 0x0, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:33 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0xc0189436, 0x0) 17:25:33 executing program 5: r0 = socket(0x15, 0x5, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000000) 17:25:33 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, 0x0, 0x0) 17:25:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 17:25:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, 0x0, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getrule={0x1c, 0x22, 0x1}, 0x1c}}, 0x0) 17:25:33 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, 0x0, 0x0) 17:25:33 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x13, 0x0, 0x0) 17:25:33 executing program 3: r0 = socket(0x15, 0x5, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x1e) 17:25:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:33 executing program 0: r0 = socket(0x18, 0x0, 0x0) connect$l2tp(r0, 0x0, 0x1e) 17:25:33 executing program 4: r0 = socket(0x15, 0x5, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 17:25:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@jmp]}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xcb, &(0x7f0000000280)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:33 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x89a0, 0x0) 17:25:33 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x19, 0x0, 0x0) 17:25:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x12}, 0x0) 17:25:33 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 17:25:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@can_delroute={0x4c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b001201089737018"}, 0x3}}, @CGW_MOD_UID={0x8, 0xe, 0xffffffffffffffff}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "f0cf68e558d95957"}}}]}, 0x4c}}, 0x0) 17:25:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xf}}}, 0x24}}, 0x0) 17:25:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 17:25:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:33 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x80108906, 0x0) 17:25:33 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x5450, 0x0) 17:25:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "744e10ae365c75e6"}}}]}, 0x2c}}, 0x0) 17:25:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000500)) 17:25:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0x7, 0x0, 0x0, 0x0, 0x200}, 0x48) 17:25:33 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x16, 0x0, 0x0) 17:25:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:33 executing program 5: r0 = socket(0x15, 0x5, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040050) 17:25:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002e40)) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 17:25:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@gettaction={0x28, 0x30, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}]}, 0x28}}, 0x0) 17:25:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000080)=""/238, 0xee}, {&(0x7f0000000180)=""/50, 0x32}], 0x2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000940), r0) 17:25:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000004800)=ANY=[@ANYBLOB="384100002c00eb9e2abd7000ffdbdf25", @ANYRES32, @ANYRES32], 0x4138}}, 0x0) 17:25:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0x101, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 17:25:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0x723, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x4, 0x2, 'csum\x00'}}]}]}, 0x28}}, 0x0) 17:25:34 executing program 0: socketpair(0x1d, 0x2, 0x6, &(0x7f0000000100)) 17:25:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000740)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 17:25:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r2, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) [ 217.802784][ T8631] netlink: 16660 bytes leftover after parsing attributes in process `syz-executor.5'. [ 217.841359][ T8637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:25:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b001201089737018"}}}]}, 0x2c}}, 0x0) [ 217.860883][ T8637] tc_dump_action: action bad kind 17:25:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 17:25:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@gettaction={0x28, 0x30, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x2, 'csum\x00'}}]}]}, 0x28}}, 0x0) 17:25:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r2, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:34 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, 0x0, 0x0) 17:25:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlinkprop={0x20, 0x6c, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 17:25:34 executing program 5: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r0) 17:25:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r2, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 17:25:34 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xfe7708821b7d24d}, 0x48) 17:25:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@delnexthop={0x20, 0x69, 0x1, 0x0, 0x0, {}, [{0x8}]}, 0x20}}, 0x0) 17:25:34 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x5451, 0x0) 17:25:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x2c}}, 0x0) 17:25:34 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000680)={'wlan0\x00'}) 17:25:34 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x71, 0x0, 0x0) 17:25:35 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c00)=ANY=[@ANYBLOB="3c000000210001"], 0x3c}}, 0x0) 17:25:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 17:25:35 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2, 0x0, 0x0) 17:25:35 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x8940, 0x0) 17:25:35 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x10, 0x0) 17:25:35 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:35 executing program 3: r0 = socket(0x18, 0x800, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 17:25:35 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x40047459, 0x0) 17:25:35 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x2, 0x0, 0x0) 17:25:35 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0x723, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}]}, 0x28}}, 0x0) 17:25:35 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 17:25:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x8}}}, 0x24}}, 0x0) 17:25:35 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x40086602, &(0x7f0000000040)={r1}) 17:25:35 executing program 4: pipe(&(0x7f0000001ac0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 17:25:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x7, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 17:25:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xc, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x1, 0xf2, &(0x7f00000000c0)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r2, 0x7, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:35 executing program 0: r0 = socket(0x25, 0x1, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 17:25:35 executing program 5: r0 = socket(0x18, 0x0, 0x0) connect$l2tp(r0, 0x0, 0x1e00) 17:25:35 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, 0x0, 0x0) 17:25:35 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xd, 0x0, 0x0) 17:25:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xf4240, &(0x7f0000000400)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 17:25:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r2, 0x7, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:35 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x11, r0, 0x1}, 0x14}}, 0x0) 17:25:35 executing program 4: r0 = socket(0x15, 0x5, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x2, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x1e) 17:25:35 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1e, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:35 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0xc, 0x0, 0x0) 17:25:35 executing program 1: socketpair(0xa, 0x5, 0x0, &(0x7f0000000240)) 17:25:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r2, 0x7, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:35 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2b, 0x0, 0x0) 17:25:35 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x40086602, 0x0) 17:25:35 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000016c0)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, &(0x7f0000001640)=[{&(0x7f0000000100)="e737537703ba1d1ed11d09a43b012f9c9956b3adcbb9661e6bbbac3012d3937b67", 0x21}, {&(0x7f0000000140)="614a8855644cf2677324f36987ea189aa218a2142e677b20dfaf3bb5fa4ae7fee4c23c9e3505f6f4d06954c554952f51f9526dfa2f9318393f273b02c236637d9b5605d6a9e6230c99ae64bc277c630ddf83b0b718a70d005d1849e795307337bf9a624e8bf7bf1f57ba38cb6e3e5d20ab988f2581f1f102b6e02e5c4e81d425edf359fc708fc19b987778bb8545b0cab0975698922e3f2345ea30afa6469ce163b882d0a44fed0edb6f1ddc682b55372834b9ac97ecdc5f53f240ec51b1c7df89352a02012598ee967b2c2f1cc53a4c22da5a0607d29e795d", 0xd9}, {&(0x7f0000000240)="aba3c1517500ded74deb5f69e34c72449c7bb5247a7195531f64ac74b411e746c1ed105440f0a00256bd5eb59fc746df966f113e05a2f8f4cc280e8731f360c5c22e485406aa8938765fabc8e97b2e2a6d17b3fa2f3775992e1caa14d362c77c17e9c557263a13a84ca9a3b23b6a384346ff204fcdc52ac7aa5cf872a05f49fa83aca153a53d8a0a5960870f73f37232aed2821c13a999f63b7347e96f0df232808012bcefe5e7521d1a01c3d5e724290a607822ebf72e6c460ec3261bf957e135e6541b780b795f8bf698af50c5c0d289fffc8d0f56797204d6cee898", 0xdd}, {&(0x7f0000000340)="a5d3ab72c1feb1bd04454db798783e3f968e2f151a1e4b4f618df4a0bd15670d6d8c9320fed3e71573d06e6bf4d18878b410b0e7e7f40ea94bf442ffb72267db7e6e7a7abb94bbdbcc92c03612bdfd9a1af84e5adc22b764d588223953ac67434c21abd784bf10fffa53c56e008233ef1756eb31ac9317689e0ea226caf89c1662c08eb6b44c5546b738c1e51602ff60d2cb9691118d597f63f8dab686cee6a031bbd98199551b8e149dc36b9694c8d0e59b47446c4851b972d48066beafa86d7d96d167de5048cefc32681752c3d347c8afd10b0e5ce017e5365441ea10e9e7606dde1478f0ce", 0xe7}, {&(0x7f0000000440)="1a5dd47fb67f5d99f3339f28c2910699f6f5c799ad5503fd37bc2872a40569c3f626a3d0b9fd2503f4560b502433aff6470498c7d48cc16ab31d08741abcdf23298c1735d0ec531e5643b8546b7943b2f4b35525812fbf51f113a06ac4b2f938021d6ed4fecf06d4a5", 0x69}, {&(0x7f00000004c0)="4052c8a9f2132853a94f4ce1d8d88f0724b8896d76b8b47fdc8308876dceb2dfc618d199cc2262455fdf92d9a860318a6b6554fd7885733c3d399118e50828499f75aa63ad75f7fd48c14ee31fd681b18faf3cc2ae797dccad7c0f42f9de24924ae7b62325f55ff6598aff2df04eeff681c8181d", 0x74}, {&(0x7f0000000540)="ecd915843090009e54ea77eba6463b7a193fea308d07f84622052cc088e98fac235430e680bdabdaa2b878344bdbbabc1d7a392cffed99712a331bf18ea86ae93acc5b28861a4b66c169e079b1ad663395033a7e38c0e43cf3a2424db0ba1debbcf1dfed398c9e1436e161caa34944856f1706d2a73acf4f31b4f770db61447916f70b2ebbdf01691adcc989c8219b0bfebca4a3b14767a16032459715608a8b67933fdd7bf7f2f6db5686467d0d33ce1b8d4a109ba86ba199f539e83f04c1f4ebbe14ef43c090543f34b75996fd2fa7da18bba70b92a09ce4256b076b99bf32f5", 0xe1}, {&(0x7f0000000640)="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", 0x901}], 0x8}, 0x0) 17:25:35 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'netdevsim0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @multicast, 'vcan0\x00'}}, 0x1e) 17:25:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:35 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x66000000, 0x4) 17:25:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x20040400) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) 17:25:35 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 17:25:35 executing program 1: unshare(0x4000080) 17:25:35 executing program 4: r0 = socket(0x18, 0x0, 0x0) getpeername$l2tp(r0, 0x0, &(0x7f0000000040)) 17:25:35 executing program 0: pselect6(0x2b, &(0x7f0000000000)={0x802}, 0x0, 0x0, 0x0, 0x0) 17:25:35 executing program 5: pselect6(0xfffffffffffffc4e, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 17:25:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 17:25:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@gettaction={0x14, 0x32, 0x723, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 17:25:35 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) getsockname$packet(r0, 0x0, &(0x7f00000008c0)) 17:25:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000200)={0x34, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_SETUP={0xc, 0x70, [@NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x34}}, 0x0) 17:25:35 executing program 3: pipe(&(0x7f0000001ac0)) pipe(&(0x7f0000001ac0)) pselect6(0x40, &(0x7f0000000040)={0xff}, 0x0, 0x0, 0x0, 0x0) 17:25:35 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r0, 0xafdc373f4d13822d, 0x0, 0x0, {{}, {@val={0x14}, @val={0xc}}}}, 0x28}}, 0x0) 17:25:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:35 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x4, 0x0, 0x0) 17:25:35 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$tipc(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2, 0x0, {}, 0xfe}, 0x18) [ 219.343941][ T8772] tc_dump_action: action bad kind 17:25:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r1, 0x0, 0x0) 17:25:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@gettaction={0x28, 0x30, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x28}}, 0x0) 17:25:35 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r1}) 17:25:35 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x14}, 0x14}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 17:25:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x20}}, 0x0) 17:25:35 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x2, 0x0, 0x0) 17:25:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r1, 0x0, 0x0) 17:25:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0x7}, 0x48) 17:25:35 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x80108906, 0x0) 17:25:35 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8901, &(0x7f0000000040)) 17:25:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000200)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYRES32=0x0], &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f00000002c0)=0xa2) 17:25:35 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 17:25:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r1, 0x0, 0x0) 17:25:35 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x14}, 0x14}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x7}}, 0x0) 17:25:35 executing program 3: socket(0x1d, 0x2, 0x2) 17:25:35 executing program 4: r0 = socket(0x15, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000044) 17:25:35 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x29, 0x0, 0x0) 17:25:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 17:25:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@delnexthop={0x20, 0x69, 0x1, 0x0, 0x0, {}, [{0x8, 0x1, 0x1}]}, 0x20}}, 0x0) 17:25:35 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x80047437, 0x0) 17:25:35 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x4, 0x0, 0x1100) 17:25:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000740)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 17:25:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x2, 0xf93, 0x19c9, 0xa}, 0x48) 17:25:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x8, &(0x7f0000001340)=ANY=[@ANYBLOB="1800000001040000000000eefeffffff40"], &(0x7f0000000180)='GPL\x00', 0x5, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 17:25:35 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x80086601, 0x0) 17:25:35 executing program 3: r0 = socket(0xa, 0x3, 0x2f) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 17:25:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@gettaction={0x16, 0x32, 0x723, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x4}]}, 0x24}}, 0x0) 17:25:35 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0x40010, r0, 0x0) 17:25:36 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x14}, 0x14}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:25:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 17:25:36 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1a, 0x0, 0x0) 17:25:36 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:36 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)) [ 219.741963][ T8839] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 17:25:36 executing program 1: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 17:25:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 17:25:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r1}, 0x10) 17:25:36 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r0, 0xafdc373f4d13822d, 0x0, 0x0, {{}, {@val={0x8, 0xb}, @val={0xc}}}}, 0x28}}, 0x0) 17:25:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f0000000100)='GPL\x00', 0x6, 0xc8, &(0x7f0000000280)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 219.826162][ T8839] tc_dump_action: action bad kind 17:25:36 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x6b, 0x0, 0x0) 17:25:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 17:25:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000005200d32f"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@gettaction={0x14, 0x32, 0x723}, 0x14}}, 0x0) 17:25:36 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x1}, 0x14}}, 0x0) 17:25:36 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x10000, 0x4) 17:25:36 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0xc0045878, 0x0) 17:25:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x13, 0xa, 0x501, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 17:25:36 executing program 1: r0 = socket(0xa, 0x1, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 17:25:36 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) pipe(&(0x7f0000000700)) 17:25:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 17:25:36 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000040)='h', 0x26679}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 17:25:36 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x8, 0x0, 0x0) 17:25:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@gettaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 17:25:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, 0x0, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:36 executing program 3: r0 = socket(0x2a, 0x2, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 17:25:36 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0xc020660b, 0x0) 17:25:36 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 17:25:36 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x5460, 0x0) 17:25:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, 0x0, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:36 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPOEIOCSFWD(r0, 0x541b, 0x0) 17:25:36 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, 0x0, 0x10) 17:25:36 executing program 3: pipe(&(0x7f0000002000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000001600), 0x10) 17:25:37 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x23, 0x0, 0x0) 17:25:37 executing program 5: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg2\x00'}) 17:25:37 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x28, r0, 0xafdc373f4d13822d, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5}]}, 0x28}}, 0x0) 17:25:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, 0x0, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:37 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x15, 0x0, 0x0) 17:25:37 executing program 3: r0 = socket(0x18, 0x0, 0x2) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1) 17:25:37 executing program 1: r0 = socket(0xa, 0x5, 0x0) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 17:25:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:37 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 17:25:37 executing program 3: socket(0x22, 0x3, 0x0) 17:25:37 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x201, 0x0, 0x0) 17:25:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0xbb2, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 17:25:37 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x80000000) 17:25:37 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x7, 0x0, 0x0) 17:25:37 executing program 5: r0 = socket(0x1, 0x1, 0x0) bind$alg(r0, 0x0, 0x0) 17:25:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:37 executing program 3: r0 = socket(0x15, 0x5, 0x0) connect$pppoe(r0, 0x0, 0x0) 17:25:37 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x3) 17:25:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001800)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 17:25:37 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendto$phonet(r0, &(0x7f0000000000)="c4", 0x1, 0x0, &(0x7f0000000200), 0x10) 17:25:37 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x30, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", ""]}, 0x1c}}, 0x0) 17:25:37 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@llc={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, @random="aeac9a003a41"}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000300)="1ba1a600b71094f6e6d61c93547ced8f9b45b079a3595662df10cafe6e992917aa4344b02d0d53230bbdfbee361cd9fd2185cf41adbdbf25fdddc4ce193a42281b15e9aabafd918f724d95cd201ab7f548ed6f92e4bb927eb246c4dde28cf2d70fde6fb65249bd3e8b80baa421b184c2a4693cab6af4697952c0926c789ccd09c10b462c18d9065ce04c86db5620d3942911a16912e81d4f3fa35ffeed01e06d17c7574af4f97496f0efc3b692d98a28257a565d6b823f3a4848c540ebab8e5019b4e553f6aa4b546232671c5d982d9e745e76510900b218ce2cc7a74701cecf280bcff4e09ce0413b84fdba4ab7f709acaa815eddce20d523e359c0f64c2b6bc2b0c1ef7239426a4477196b262f66217ac5ee7eaf0fc37c4dab5ff37255a5221b9e04f3251480dde941194e2987e9d409ca82883da4ff8672a0a14ee894dacbf603b0af63740e975e25d1cc5e31a5f06d32620c711a724a31ef5b1fe8f5575d7120d0c0177e32f3f86e592ccf7d29d216a2491835d938408e9990441823bea2efbaf45f2eda93a32012380f47493f348131a6dc2e09eb45e13e775f85f52744d5e74ff67344d73e41667eefc97b8c50b9d74fcba987c8b159440adde30b0211073b59e56f084866df5c336c4f525d27e4d8c8c54b8503b273d51d7af52ad80cb41ed1bbf2d1a8627ee289cfc84e65bf4debfa9278041335fff2f2f2bb06e858a1d2533626d633709e2316b4ab81eba74486693c18238d601364e1eb7257529708aea6f8e5ed912f79f877cf5c0ae7e1a16891c8c2a0aa920115c5f7152a22fa32e42bfb329019de5128c30f7769079df215bab32b5f4f996759a6d2dc310ec09214321a1c051158204d82af9bd685f2a22299731a6de01104c26cc8c6f995d4155b52762589fc43fe8a87c761f120e027bffca11ced009081e5e0514a89725b496bdb60dac0995d93760c97793deb6f32447a33b205c389850543617bbc539b2f288da21566c6543113e92c8e67cda77b44e6c4dad9819b2772c8ab091c5b1f332b05e19f52e2e3fef9b0739ac9be021e5587e3a40f20e806dee077d1a8bb7c87a436ef8bed9b0325c3a985cc462e0ed3f72fbfb865107cb96464015f39d1045c29d960e76377ef937a803f83a0f5c7f67f00aff89705605c409fbfd12ada10ed715c7165a3e2e517ffcf0faf0d33cea5b34209ca53653dc2aae8ba5ba2d4c94db4052ced6ec9941080c4cd01435289868093e229e0825e038041f50441f8a090a716bf889b4bca531e109650afce9e9e98e3901a250f6fe39fd9705c3bbd17e3d86e5f152b855eb653b13e82ef7ae08dab774d7a4c0aca4cee95f48dd19a5d8f020591b2e4f9bcf7df3213dea58e6a3e7840c37b4da754eec25802504d09bc626fa4149f6d7da2ad5f8110f54950dd50d90834ea8a98c32175593569c20e94ea6d4cfb287c4e624e85cdaaf25ef97553d670df77549ef4472fa08c91cf5736492cdd9fc701ccf0d9ecd0b453bd61b6dd25ef25e6ea16ebc5b0f576695cacaae5c83bf380a1fa8442e610680e36ea27fbe803d57678d8e1d80af18b159865d5a0f8e969e0fec30461d85e943b464a194fb7f01d4f7acfdcf8f26b372454da5b382c7978d0ba10fc567b4f9d00ec229a092170d860322e4ce0181525c072aa0083ca93162033046097a7af50d963d8af2d9d8c9abe65c4ecb85d258e6f91b00cf4c0c594528ba42a18cf9e31cb13c33d", 0x4d0}], 0x1}, 0x0) 17:25:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:37 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x32, 0x0, 0x0) 17:25:37 executing program 0: r0 = epoll_create(0x7f) close(r0) 17:25:37 executing program 5: semget(0x2, 0x2, 0x21) 17:25:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x21, 0x0) 17:25:37 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080), 0x0) 17:25:37 executing program 3: r0 = socket(0x1, 0x5, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 17:25:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r2, 0x7, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:37 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) 17:25:37 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x1a7000, 0x8) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r2, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000380)={0x8, 0x7fffffffffffffff, 0x3, 0x9, 0x0, 0x1ed}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) r3 = epoll_create(0x1000) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000080), &(0x7f00000000c0), 0x2, 0x0) r4 = getuid() r5 = getuid() r6 = mq_open(&(0x7f0000000200)='$\x00', 0x40, 0x8, &(0x7f0000000240)={0x9, 0x9, 0x1000, 0x100000001}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r7, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) r9 = getpgrp(0x0) getpgrp(r9) r10 = getuid() sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="7b977b840c26c5217875a6292df2d6f35e357533b91ccea61869a37963f8c1df071af0ceed0cf79500450fde8c553b090b6ecc3371912d7165087a91be4bc15f3d91c6cf628dd9d14ee0b45094da3873c4ff3cc9fdf98ca6d4d86f63816b340b52dd134b78a4ec9515b8a8d2e5351233deb3e7e6e7cdfe20ac0f080110ddd843b2ed6b3c71e91da73668c63f0812fcbc2f3b3cfab045b7fb661e11646afae489ad7b43a20d9d2b0eabda4a3fda8342b4bc956d30cfa6873911bd94", 0xbb}], 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32=0xee01, @ANYBLOB="0070b01ba99a7290a3b3f4e28b79b2f66e903dc0d3bb4600001c00000000", @ANYRES32, @ANYRES32=r5, @ANYRES32=0xee01, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r3, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=0xee00, @ANYBLOB='\x00\x00\x00\x00'], 0x90, 0x20004080}, 0x4000) 17:25:37 executing program 0: semget(0x3, 0x0, 0x100) 17:25:38 executing program 4: semget$private(0x0, 0x2, 0xd) 17:25:38 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000180), 0x0, 0x0, 0x2) 17:25:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r2, 0x7, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:38 executing program 3: semget(0x2, 0x4, 0x40) 17:25:38 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 17:25:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, 0x0) 17:25:38 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001100), 0x0, 0x0, 0x1) 17:25:38 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 17:25:38 executing program 4: semget(0x1, 0x3, 0x85) 17:25:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x2c, r2, 0x7, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}}, 0x0) 17:25:38 executing program 1: r0 = socket(0x1, 0x5, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 17:25:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 17:25:38 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r0, 0x0, 0x0) 17:25:38 executing program 0: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) fcntl$setsig(r0, 0xa, 0x0) 17:25:38 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xe242, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000002180)='./file0\x00', 0x1) 17:25:38 executing program 3: r0 = socket(0x1, 0x5, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 17:25:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x20, r2, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x20}}, 0x0) 17:25:38 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x7e) 17:25:38 executing program 5: semget(0x1, 0x2, 0x1d3) 17:25:38 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @remote, 'caif0\x00'}}, 0x1e) 17:25:38 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 17:25:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x30) 17:25:38 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, 0x0, 0x0) mq_open(&(0x7f0000000040)='%\x00', 0x40, 0x48, &(0x7f0000000080)={0x1ff, 0x6, 0x2, 0x7fffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r1, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000000c0)={{0x0, 0x1, 0x2, 0x1f, 0x94, 0x0, 0x3, 0x927c, 0x6, 0xe6, 0xff800000, 0x6, 0x6, 0x0, 0x2}, 0x20, [0x0, 0x0, 0x0, 0x0]}) 17:25:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x20, r2, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x20}}, 0x0) 17:25:38 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x42a41, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 17:25:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001080)) 17:25:38 executing program 0: semget$private(0x0, 0x1, 0x430) 17:25:38 executing program 1: r0 = epoll_create(0x9) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 17:25:38 executing program 4: r0 = epoll_create(0xfff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 17:25:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x20, r2, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x20}}, 0x0) 17:25:38 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 17:25:38 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) 17:25:38 executing program 0: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000001280), 0x67) 17:25:38 executing program 1: r0 = inotify_init() fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 17:25:38 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) 17:25:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x28, r2, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x28}}, 0x0) 17:25:38 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) 17:25:38 executing program 5: setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0xd34cb5be951dfa04) 17:25:38 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xe242, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 17:25:38 executing program 4: open$dir(&(0x7f0000000000)='./file1\x00', 0xc2, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file1\x00', 0x100) 17:25:38 executing program 0: io_setup(0x0, &(0x7f00000002c0)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000300), 0x0) 17:25:38 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) close(r0) 17:25:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x28, r2, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x28}}, 0x0) 17:25:38 executing program 5: semget(0x1, 0x0, 0x200) 17:25:38 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x208282, 0x2) 17:25:38 executing program 3: r0 = epoll_create(0x9) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 17:25:38 executing program 0: clock_getres(0x2, &(0x7f0000007140)) 17:25:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080), 0xfffffffffffffdd1) 17:25:38 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xe642, 0x21) 17:25:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000140)) 17:25:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001c80)={0x28, r2, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x28}}, 0x0) 17:25:38 executing program 3: semget(0x2, 0x1, 0x81) 17:25:38 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1000) 17:25:38 executing program 0: semget$private(0x0, 0x7, 0x50) 17:25:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0xffffff12}}], 0x1, 0x0) 17:25:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmmsg(r1, 0x0, 0x0, 0x4000) 17:25:38 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fstat(r0, &(0x7f0000000080)) 17:25:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) write$nbd(r1, 0x0, 0x0) 17:25:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmmsg(r1, &(0x7f0000004480)=[{{0x0, 0x52, 0x0, 0x0, 0x0, 0xffffffffffffff38}}], 0x1, 0x0) 17:25:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x21, &(0x7f0000000300)={0x0, 0x3938700}) 17:25:38 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffc79, 0x0, 0xee8031d5b305bc9}, 0x0) 17:25:38 executing program 4: r0 = epoll_create1(0x0) r1 = dup(r0) epoll_wait(r1, &(0x7f0000000240)=[{}], 0x1, 0x0) 17:25:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmmsg(r1, &(0x7f0000004480)=[{{0x0, 0x0, 0x0, 0xfffffffffffffd67}}], 0x1, 0x0) 17:25:38 executing program 5: r0 = epoll_create1(0x0) r1 = dup(r0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) 17:25:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002300)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x1, 0x0) 17:25:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) close(r0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/time\x00') ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 17:25:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002a40)={&(0x7f00000026c0)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x80, 0x0}, 0x0) 17:25:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x19, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:38 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_mem(r0, 0x0, 0x0) 17:25:38 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000240)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000280)=0xfffffe60) 17:25:39 executing program 4: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)=0x1000) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)={&(0x7f0000000640)='./file0\x00'}, 0x10) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000007c0)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x11) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000980)={0xffffffffffffffff, 0x20, &(0x7f0000000940)={&(0x7f0000000840)=""/178, 0xb2, 0x0, &(0x7f0000000900)=""/34, 0x22}}, 0x10) mkdir(&(0x7f00000009c0)='./file0\x00', 0x1c8) 17:25:39 executing program 5: socketpair(0x3e, 0x0, 0x0, &(0x7f00000001c0)) 17:25:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:39 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x7, 0x0, 0x0}, 0x30) 17:25:39 executing program 1: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)={&(0x7f0000000640)='./file0\x00'}, 0x10) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000007c0)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000800)={'vxcan1\x00', 0x400}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x11) mkdir(&(0x7f00000009c0)='./file0\x00', 0x1c8) 17:25:39 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 17:25:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'dummy0\x00'}) 17:25:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001840)="b9", 0x1}, {&(0x7f0000001900)='w', 0x1}], 0x2}, 0x480c0) 17:25:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@base={0x6, 0x0, 0x0, 0x20}, 0x48) 17:25:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xe}]}]}}, &(0x7f0000000080)=""/228, 0x32, 0xe4, 0x1}, 0x20) 17:25:39 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x1f439a48babb1842}, 0x10) 17:25:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 17:25:39 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0xc0240, 0x81) 17:25:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000001c0)=""/155, 0x26, 0x9b, 0x1}, 0x20) 17:25:39 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000001300)='ns/cgroup\x00') 17:25:39 executing program 1: socketpair(0x11, 0x3, 0x31, &(0x7f00000026c0)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, 0xdf, 0xf8, &(0x7f0000002780)=""/248, 0x40f00, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002880)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000028c0)={0x0, 0x2, 0x101, 0x8c}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002900)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000029c0)=r0, 0x4) 17:25:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x19}, 0x48) 17:25:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 17:25:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000140)=""/158, 0x32, 0x9e, 0x1}, 0x20) 17:25:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) 17:25:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@ldst={0x0, 0x0, 0x1}, @generic={0x1f}], &(0x7f0000000200)='GPL\x00', 0x4, 0x81, &(0x7f0000000240)=""/129, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000740)=""/179, 0x36, 0xb3, 0x1}, 0x20) 17:25:39 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x23}, 0x10) 17:25:39 executing program 0: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f00000007c0)={&(0x7f0000000780)='./file0\x00'}, 0x10) 17:25:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000140)=""/158, 0x32, 0x9e, 0x1}, 0x20) 17:25:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x700) 17:25:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000200)) 17:25:39 executing program 4: socketpair(0x11, 0x3, 0x31, &(0x7f00000026c0)) 17:25:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:39 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x4b3182, 0x0) 17:25:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000140)=""/158, 0x32, 0x9e, 0x1}, 0x20) 17:25:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000140)=""/158, 0x26, 0x9e, 0x1}, 0x20) 17:25:40 executing program 3: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 17:25:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x1, &(0x7f0000000280)=@raw=[@func], &(0x7f00000000c0)='GPL\x00', 0x6, 0xfc, &(0x7f0000000100)=""/252, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000003c0)=[{0x0}, {0x0}], 0x2}, 0x40) 17:25:40 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000003500), 0x133b80, 0x0) 17:25:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000140)=""/158, 0x32, 0x9e, 0x1}, 0x20) 17:25:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000003c80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:25:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000600)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 17:25:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth0_virt_wifi\x00'}) 17:25:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000440)=""/222, 0x2e, 0xde, 0x1}, 0x20) 17:25:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) close(r0) 17:25:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@base={0x6}, 0x48) 17:25:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000080)=""/228, 0x0, 0xe4}, 0x20) 17:25:40 executing program 5: gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = syz_clone(0x44084080, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000001c0)) write$cgroup_pid(r0, &(0x7f0000000100)=r1, 0x12) 17:25:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x8, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:40 executing program 0: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000640)) 17:25:40 executing program 1: gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_clone(0x44084080, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000001c0)="9af076ce59812b2879ba357d21b8b2e237ecbf65c662080c6ee8193dcc50cbf07a8c8ddfff1220fbe6a5ed1c5347f13b9288fcf062fd2e8565678b4f1b86b14d140abbdae35ea2af4570a059c87fab22c78975653b0ba5b5bd0c1b5f005a5f08a85b3ecee94e53edb7d6305a10da8e08fb25ff02fbfe4ccfec2eb2011cd0895ddf815a81234582eb09a125623aeb26e22bfd6314a72334e2022a78fcf78a") write$cgroup_pid(r0, &(0x7f0000000100), 0x12) 17:25:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:40 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x8, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x1}]}, {0x0, [0x61, 0x30]}}, &(0x7f0000000440)=""/222, 0x28, 0xde, 0x1}, 0x20) 17:25:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000040)=""/153, 0x2e, 0x99, 0x1}, 0x20) 17:25:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x8, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000080)=""/228, 0x27, 0xe4, 0x1}, 0x20) 17:25:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x1, 0x1000, &(0x7f0000001540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440), 0x8, 0x10, 0x0}, 0x80) 17:25:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@func={0x4, 0x0, 0x0, 0xc, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000140)=""/158, 0x42, 0x9e, 0x1}, 0x20) 17:25:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x8, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:40 executing program 2: syz_clone(0x28100880, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:40 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 17:25:40 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000000c0)=""/238, 0x26, 0xee, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r0, 0x20, &(0x7f0000000280)={&(0x7f0000000000)=""/72, 0x48, 0x0, &(0x7f0000000200)=""/71, 0x47}}, 0x10) 17:25:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001780)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000780)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 17:25:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:40 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="f5", 0x1}], 0x1, 0x0, 0x300}, 0x0) 17:25:40 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="f5", 0x1}], 0x1}, 0x0) 17:25:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0xfd31, 0x8, 0x5}, 0x48) 17:25:40 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/time\x00') 17:25:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x0, 0x0, 0x0, 0x4}, 0x48) 17:25:40 executing program 0: syz_clone(0x408a0000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:40 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000580)={r0}, 0x10) 17:25:40 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xf, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x69, &(0x7f00000006c0)=""/105, 0x40f00, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x80) socketpair(0x6, 0x0, 0x0, 0x0) syz_clone(0xe0000000, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 17:25:40 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) syz_clone(0xe0000000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:40 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x9}, 0x0) 17:25:40 executing program 2: ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) syz_clone(0xe0000000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:40 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000001180)={r0, 0xe0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 17:25:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11d8, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f75ecdb4cb92e0a480e0014000000e8bd6e0eb80314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) [ 224.433000][ T9282] device batadv0 entered promiscuous mode 17:25:41 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0xe0000000, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 17:25:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001780)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x4}]}}, &(0x7f0000000780)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 17:25:41 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFINDEX(r0, 0x5450, 0x0) 17:25:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000340)="36f1dc8f2611eb5d6454e83e77e5a5c7d488278a9fb5788d41142018fd61bbccfbc0b3018899a4b3a635bddc03430dd6d8eb92501363a5002b759b25fefe141698c743e323203921b7e3c3e9c556ca1f2b4b4c3fd6629ec0950aa7e8a15c6e1ffa0475666e24fb87e0bec507c854da44db602d26401202dce4017bce4bd21932b72fd7c22488040e569d024280dc2dfb8a7f00efbe3feb2098e387e02f", 0x9d}, {&(0x7f0000000040)="993d13fadee7881f53d4dd1d30972d42aeec15c44683471fd20d381197530243cdcbf426d20dbcc3c61e82543e8a7d3d7ab08b7df361498898897a94407be6945d5788806136840d18ab3bdc0ecc5dbfccf0ea1f173e773964e6d5d0e54e921dcc76a7bcc4ba1c0e10d9db5c4a5a9710fda15b3805e8077c1e4e08bdba466a16e2d3e03d7555e7410d3a1430714f74207d00ad882beb3c7954c9e1d5a490886bfd343b680000000000000000", 0xac}, {&(0x7f0000000100)="b0737f75ff11", 0x6}, {&(0x7f0000000500)="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", 0x100}, {&(0x7f0000001500)="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", 0x10e}, {&(0x7f0000000800)="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", 0xcd0}, {0x0}, {&(0x7f0000000140)='<}', 0x2}, {0x0, 0x8}], 0x9}, 0x4c0c4) 17:25:41 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x6, 0x0, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000600)={&(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000540)="2ffe5f8c9b43b66657b2273eb4773557e3d2c30fa9e81190adcf9d2812cc6fc11af0b5101640922c35d203b6454126c5add45e60433ef7153494911feda7ee68874e286f96caa871"}, 0x38) syz_clone(0xe0000000, &(0x7f0000000040), 0x0, &(0x7f0000000100), 0x0, 0x0) 17:25:41 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/47, 0x2f}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)="04", 0x1}], 0x1}, 0x0) 17:25:41 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/47, 0x2f}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)="04", 0x1}], 0x1}, 0x0) 17:25:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0xa, 0x4, [{}]}]}}, &(0x7f00000000c0)=""/238, 0x2e, 0xee, 0x1}, 0x20) 17:25:41 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/47, 0x2f}], 0x1}, 0x10002) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)="04d39bfd5c67aa379a28fdf2bd3a11c559defd92d445c5bcadfa81574098becadf2f8a175069aefebc878e2e68e5b760", 0x30}], 0x1}, 0x0) 17:25:41 executing program 5: socketpair(0x10, 0x3, 0x84, &(0x7f0000000040)) 17:25:41 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="f5", 0xfffffdef}], 0x1}, 0x0) 17:25:41 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000014c0)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) 17:25:41 executing program 3: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000040)) 17:25:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x6, [@enum={0x0, 0x0, 0x0, 0x6, 0x4, [{}]}, @func]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/238, 0x3e, 0xee, 0x1}, 0x20) 17:25:41 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x48) 17:25:42 executing program 4: syz_clone(0x15200, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:42 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="7c3d2ae93e93e70bd4de0ed679ee", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:25:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_clone(0xe0000000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:42 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000014c0)={&(0x7f00000000c0)=@id, 0x10, 0x0}, 0x0) 17:25:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x900}]}}, &(0x7f00000000c0)=""/238, 0x26, 0xee, 0x1}, 0x20) 17:25:42 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) 17:25:42 executing program 5: socketpair(0x2b, 0x1, 0x7fd, &(0x7f0000000040)) 17:25:42 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="80", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/47, 0x2f}], 0x1}, 0x0) 17:25:42 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000580)=ANY=[], 0x8) 17:25:42 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001280)={0xffffffffffffffff}, 0xc) 17:25:42 executing program 4: socketpair(0x2, 0x803, 0x2, &(0x7f0000000040)) 17:25:42 executing program 0: socketpair(0xa, 0x2, 0x2, &(0x7f0000000040)) 17:25:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001780)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x1}]}}, &(0x7f0000000780)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 17:25:42 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000000c0)=""/238, 0x26, 0xee, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r0, 0x20, &(0x7f0000000280)={&(0x7f0000000000)=""/72, 0x48, 0x0, 0x0}}, 0x10) 17:25:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 17:25:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) close(r0) 17:25:42 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @local, @val, {@ipv4={0x806}}}, 0x0) 17:25:42 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @random="d1a7336374d5", @val, {@ipv6}}, 0x0) 17:25:42 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000040)={@empty, @empty, @val, {@ipv6}}, 0x0) 17:25:42 executing program 4: socketpair(0x10, 0x3, 0x0, &(0x7f0000000040)) 17:25:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x20) 17:25:42 executing program 2: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 17:25:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getdents(r0, 0x0, 0x0) 17:25:42 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000640)={@local, @local, @val, {@generic={0x8848}}}, 0x0) 17:25:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 17:25:42 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="d1a7336374d5", @val, {@ipv6}}, 0x0) 17:25:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x1) 17:25:42 executing program 5: syz_emit_ethernet(0x4f, &(0x7f00000025c0)={@broadcast, @random="b891847c60b5", @val, {@ipv6}}, 0x0) 17:25:42 executing program 0: setitimer(0x0, &(0x7f0000000000)={{}, {0xfffffffffffffffa}}, 0x0) 17:25:42 executing program 2: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) 17:25:42 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000025c0)={@broadcast, @random="b891847c60b5", @val, {@ipv6}}, 0x0) 17:25:42 executing program 1: r0 = getuid() setreuid(r0, 0xffffffffffffffff) 17:25:42 executing program 3: select(0x40, &(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000080), &(0x7f0000000100)={0x0, 0x40}) 17:25:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x2) 17:25:42 executing program 1: r0 = getgid() lchown(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, r0) 17:25:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 17:25:42 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, @val, {@ipv6}}, 0x0) 17:25:42 executing program 3: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 17:25:42 executing program 5: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) pipe2(&(0x7f00000000c0), 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 17:25:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="a7fdf8fa608277469d218418fdfd8a37f1058bdace82895e6b43a97db6b5f1eda8d86f4ff2970146e9a5ecd3f09dc4cfcf01380e857e632b72076f65c8bc1134a27cfee9efd1b93214402d8811fc135f9d90fdae51799cc197549f3f71b7a135761934a071f95e571d53b0b4607f9d4847cdd42dbbab1e2623cec5174ed6195c7d45955c91385c85625d75570fc1ab4fe9", 0x91}, {0x0}, {&(0x7f0000000100)='9', 0x1}], 0x3}, 0x0) 17:25:42 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) 17:25:42 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000100)={@random="2fd13ba734e1", @local, @val, {@ipv4}}, 0x0) 17:25:42 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000640)={@local, @random="d1a7337374d5", @val, {@ipv6}}, 0x0) 17:25:42 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 17:25:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 17:25:42 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 17:25:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, &(0x7f00000001c0)=""/28, 0x0) 17:25:42 executing program 5: syz_emit_ethernet(0x3f, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 17:25:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 17:25:42 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x2, &(0x7f0000000200)) 17:25:42 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@local, @random="d1a7337374d5", @val, {@ipv6}}, 0x0) 17:25:42 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file1\x00', 0x0, 0x0) 17:25:42 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:25:42 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 17:25:42 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@local, @empty, @val, {@ipv4}}, 0x0) 17:25:42 executing program 4: pipe(&(0x7f0000000580)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 17:25:42 executing program 3: syz_emit_ethernet(0xc2, &(0x7f0000000040)={@local, @local, @val, {@ipv6}}, 0x0) 17:25:42 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @remote, @val, {@ipv6}}, 0x0) 17:25:42 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 17:25:43 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 17:25:43 executing program 4: syz_emit_ethernet(0x52, &(0x7f00000025c0)={@broadcast, @random="b891847c60b5", @val, {@ipv6}}, 0x0) 17:25:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="a7fdf8fa608277469d218418fdfd8a37f1058bdace82895e6b43a97db6b5f1eda8d86f4ff2970146e9a5ecd3f09dc4cfcf01380e857e632b72076f65c8bc1134a27cfee9efd1b93214402d8811fc135f9d90fdae51799cc197549f3f71b7a135761934a071f95e571d53b0b4607f9d4847cdd42dbbab1e2623cec5174ed6195c7d45955c91385c85625d75570fc1ab4fe9", 0x91}], 0x1}, 0x0) 17:25:43 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 17:25:43 executing program 5: setitimer(0x0, &(0x7f0000000000)={{}, {0x16, 0x7fff}}, 0x0) setitimer(0x0, 0x0, &(0x7f00000000c0)) 17:25:43 executing program 0: setrlimit(0x8, &(0x7f0000000080)) socket(0x18, 0x2, 0x0) 17:25:43 executing program 3: pipe2(0x0, 0x8) 17:25:43 executing program 4: munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) 17:25:43 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000140)={@local}, 0x0) 17:25:43 executing program 1: syz_emit_ethernet(0x10a, &(0x7f0000000700)=ANY=[@ANYBLOB="fffffffffffffedb3c81504a86dd63d5871300d4083f188461ba1e2ad57a8e3650b71b4b7829fe80"], 0x0) 17:25:43 executing program 4: symlinkat(&(0x7f0000000880)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000008c0)='.\x00') [ 226.820062][ T22] Bluetooth: hci5: command 0x0406 tx timeout [ 226.836493][ T3330] Bluetooth: hci0: command 0x0406 tx timeout [ 226.850272][ T9458] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 17:25:43 executing program 0: setrlimit(0x8, &(0x7f0000000080)) socket(0x18, 0x2, 0x0) 17:25:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) flock(r0, 0xe) 17:25:43 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000140)={@local}, 0x0) 17:25:43 executing program 1: setrlimit(0x0, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) [ 226.865575][ T3330] Bluetooth: hci4: command 0x0406 tx timeout [ 226.889000][ T3330] Bluetooth: hci1: command 0x0406 tx timeout 17:25:43 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="d1a7336374d5", @val, {@ipv6}}, 0x0) 17:25:43 executing program 3: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@random="4db00000e19d", @remote, @val, {@ipv4}}, 0x0) 17:25:43 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @random="1360f9d35340", @val, {@ipv4}}, 0x0) 17:25:43 executing program 0: setrlimit(0x8, &(0x7f0000000080)) socket(0x18, 0x2, 0x0) [ 226.922729][ T3330] Bluetooth: hci3: command 0x0406 tx timeout 17:25:43 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000140)={@local}, 0x0) 17:25:43 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 17:25:43 executing program 0: setrlimit(0x8, &(0x7f0000000080)) socket(0x18, 0x2, 0x0) 17:25:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000001c0)) 17:25:43 executing program 3: syz_emit_ethernet(0x4de, &(0x7f0000000040)={@local, @local, @val, {@ipv6}}, 0x0) 17:25:43 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000140)={@local}, 0x0) 17:25:43 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x0, 0xffffffffffffffff}}, 0x0) 17:25:43 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) 17:25:43 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 17:25:43 executing program 0: pipe(&(0x7f0000000580)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x894b12fd557469de, 0xffffffffffffffff) 17:25:43 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, @val, {@ipv6}}, 0x0) 17:25:43 executing program 4: r0 = geteuid() r1 = geteuid() setreuid(r0, r1) 17:25:43 executing program 2: syz_emit_ethernet(0x8e, &(0x7f00000003c0)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 17:25:43 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000300)={@local, @local, @val, {@ipv6}}, 0x0) 17:25:43 executing program 0: pipe(&(0x7f0000000580)) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 17:25:43 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 17:25:43 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 17:25:43 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) 17:25:43 executing program 4: syz_emit_ethernet(0x1fbf, &(0x7f0000000340)={@broadcast, @random="efd3541a93ab", @val, {@ipv6}}, 0x0) 17:25:43 executing program 3: select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x2}, 0x0, 0x0) select(0x40, &(0x7f00000000c0)={0x7}, 0x0, 0x0, 0x0) 17:25:43 executing program 0: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:25:43 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0xa00, 0x0) 17:25:43 executing program 2: syz_emit_ethernet(0xe, &(0x7f00000002c0)={@random="994e22592b11", @broadcast, @val, {@generic={0x8848}}}, 0x0) 17:25:43 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 17:25:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 17:25:43 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @random="e48580c592f8", @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @remote, "", @local, "1b21ba5ce4c8e87913cd4b7067429d64"}}}}, 0x0) 17:25:43 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, @val, {@ipv6}}, 0x0) 17:25:43 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 17:25:43 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @random="d1a7336374d5", @val, {@ipv6}}, 0x0) 17:25:43 executing program 5: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff}}) 17:25:43 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 17:25:43 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @random="410000001d00", @val, {@ipv4}}, 0x0) 17:25:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 17:25:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000280), 0x4) 17:25:43 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @local, @val, {@ipv4}}, 0x0) 17:25:43 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x103c1, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 17:25:43 executing program 5: pipe(&(0x7f0000000580)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{0x0}], 0x1}, 0x0) 17:25:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred, @rights, @rights, @cred, @rights, @rights, @rights], 0xe8}, 0x0) 17:25:43 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="4db00000e19d", @remote, @val, {@ipv4}}, 0x0) 17:25:43 executing program 4: syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@local, @remote, @val, {@ipv6}}, 0x0) 17:25:43 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @remote, @val, {@ipv6}}, 0x0) 17:25:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000280), 0x4) 17:25:43 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) 17:25:43 executing program 2: select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x2}, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000180)={0xcb}, 0x0) 17:25:43 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 17:25:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000280), 0x4) 17:25:43 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000300)={@local, @local, @val, {@ipv6}}, 0x0) 17:25:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x0, &(0x7f0000000280), 0xfd8d) 17:25:43 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000100)={@random="4db00000e19d", @remote, @val, {@generic={0x8863}}}, 0x0) 17:25:43 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 17:25:43 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read(r0, 0x0, 0x0) 17:25:43 executing program 1: setitimer(0x0, &(0x7f0000000040)={{}, {0xffffffff}}, 0x0) 17:25:43 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000300)={@local, @local, @val, {@ipv6}}, 0x0) 17:25:43 executing program 4: r0 = getegid() r1 = getegid() setregid(r0, r1) 17:25:43 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 17:25:43 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@random="c535750a8f82", @remote, @val, {@ipv6}}, 0x0) 17:25:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@abs, 0x8) 17:25:43 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) flock(r0, 0x0) 17:25:43 executing program 2: syz_emit_ethernet(0x4de, &(0x7f0000000040)={@local, @local, @val, {@ipv6}}, 0x0) 17:25:43 executing program 0: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 17:25:43 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 17:25:43 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="4dc264911ab0", @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @multicast1, @empty, @broadcast}}}}, 0x0) 17:25:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 17:25:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) 17:25:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) 17:25:44 executing program 1: open$dir(0x0, 0x0, 0x0) pipe(0x0) 17:25:44 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x100a, 0x0, 0x0) 17:25:44 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000001000), 0xe) 17:25:44 executing program 4: pipe2(&(0x7f0000000280), 0x0) 17:25:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x100c, &(0x7f0000000000), 0x10) 17:25:44 executing program 1: syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000780)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xfb, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}]}}]}}, 0x0) 17:25:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000001080), 0xc) 17:25:44 executing program 5: rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 17:25:44 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f00000012c0), 0x10, 0x109, 0x0) 17:25:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f00000000c0), 0xc) 17:25:44 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002940)) 17:25:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 17:25:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x10, 0x0, 0x0) 17:25:44 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup3(r0, r0, 0x0) getsockopt$sock_int(r1, 0xffff, 0x1007, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:25:44 executing program 0: getgroups(0x1, &(0x7f0000000940)=[0x0]) 17:25:44 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1004, 0x0, 0x0) 17:25:44 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000380)=ANY=[], 0x0) [ 228.130014][ T3330] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 228.279967][ T3658] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 228.321870][ T3330] usb 2-1: device descriptor read/64, error 18 [ 228.469954][ T3658] usb 6-1: device descriptor read/64, error 18 [ 228.599941][ T3330] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 228.750027][ T3658] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 228.799994][ T3330] usb 2-1: device descriptor read/64, error 18 [ 228.920748][ T3330] usb usb2-port1: attempt power cycle [ 228.939961][ T3658] usb 6-1: device descriptor read/64, error 18 [ 229.060138][ T3658] usb usb6-port1: attempt power cycle [ 229.339969][ T3330] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 229.450119][ T3330] usb 2-1: Invalid ep0 maxpacket: 0 [ 229.469962][ T3658] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 229.610047][ T3330] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 229.640151][ T3658] usb 6-1: device descriptor read/8, error -61 [ 229.700401][ T3330] usb 2-1: Invalid ep0 maxpacket: 0 [ 229.705747][ T3330] usb usb2-port1: unable to enumerate USB device [ 229.909992][ T3658] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 230.080106][ T3658] usb 6-1: device descriptor read/8, error -61 [ 230.201632][ T3658] usb usb6-port1: unable to enumerate USB device 17:25:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) dup2(r1, r0) 17:25:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) recvmsg(r2, &(0x7f0000000cc0)={&(0x7f00000008c0), 0xe, 0x0, 0x8000000}, 0x0) 17:25:47 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) write(r0, 0x0, 0x0) 17:25:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002940)) 17:25:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x10}], 0x10}, 0x402) 17:25:47 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000001c80)='./file0\x00', 0x80040, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 17:25:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000980)=[{{0x0, 0x27, &(0x7f0000000540)=[{&(0x7f0000000000)="ae4b36a775c2ccaeee93662c810e4eff24d7f37dc2dc4ee92b19509fecf9f400a6efe6ad634f641165a5f9632234932b67c386a921e63b09f8d3531b5e9a7ade44b22c922769ace00fa9f9b44d237bfd8c97904e62caa36782e32afe706d5b944273f852079258983b1e696cd6d9601e46308cbed3d1b3edfc624b1a083efd6b7063a6b5bebea9f4bd68d4c27969210ea949761dc57d219f6714b8c4ddc23ea2744bb68c973771d5916667075f2b4648d7162223861c7599c5f2f32ecfe5303f7681b6ad0082534ea49f4b67ec601bee7c60786dd7", 0xd5}, {&(0x7f0000000100)="edc6ce3746ef9805ce17c0e86913f9a671ceb3b714993192d9276b026594741544ce7502f47c437a16602c5739da908f876d1f589b388f", 0x37}, {&(0x7f0000000140)="4353c3f1af", 0x5}, {&(0x7f0000000a40)="20c8aca651edced8e08bc0df3f422f8f2cecc72fb76ae468c8198c49bc51af1d96d1028b36addc661f2c6ee873734706caf3467db17988beab64569d5af0fcc921ae0b0e843dfa90b4d563b972e91fd857126ed9ce08463d591768952c18c8e8a9ff60b2322de1b7eaa21ea0b79d45bd9d7c5aaed3201c0100000000000029f0a114571eaaf9813c30e9fc8c2fedd43c8e4507004194b1d1105404871f00808b78fb53b97894e0c70d78452e345ff36ef1e481d5cc228edcc774be721ae835becafc09dbbfa2e79c0030b9e35fb32822d76425c4cd53b54e2a73cb5d643a398ad2cfb066aab02d4af9a19cf187e1bf40eb41399e109a2288b2ac774842458d15278a833c32d23bdc955a8e18e374decf38730cb4bc0eb5", 0x94}, {&(0x7f0000000240)="866e433bbff85fb6448eb4a158976a945c8d45153f690b99669e0300974f9fdc4c368428fe74d37e848006cc63954ff120f9417f8daa01f563e84031e917229076a0ef07b992185f94c5e3e917f4fe56f43cbb9edeeaa89d10ecba436ee5f38367cffe46ba57228a0d47c89739e65ffb6b4e962ba9baa5b89cf715ddf82d422d966cf32585767f00bdf5487544280f48fc026a76d2dd63892e0736998f0eef9e47be8be8414ea2b90b966fe0ce535fc5bf662127234c4884e0284b30fd0a335b317753912b4de58b39bec451076e80bdeef3a1a97b79fad1112ba0ef5e049f94714bd9d0de28988bf0601b37f738f3", 0xef}, {&(0x7f0000000340)="3e0d613d38b729de3ec48f55aa418acf9ffb8c640f1218d2acfca09c138ce7d875d69457337d20b0658e0176dd9a211a6016c92d666ee480a642fd02c0028301f542d2f2313c5246fa70ed713f99673dbfbea02d1215ad28c602708c8b6e46023726788e247fc69b", 0x68}, {&(0x7f00000003c0)="5fcc157917c3d81477b09a903ebc9f73ad5b743a15d0809908fbc1d6753328b32763bf74d9256574e1a86c87d43e0476", 0x30}, {&(0x7f0000000400)="ed7ed6061e2be74eb47409e1a7d60236b4ff68ffebe72231ff30fcb2dd09254fcb9ef76678d0d510d96432a76f1da66508132913d62b5bdda7a8d5f182ead90b3bbd3832d16e7c75b72586f4087253e886077feb65cc281868", 0x59}, {&(0x7f0000000480)="260ce106b39dbac243516f9f56e4a798e871c1b131b1bedb6752b634814b8c49d31492a5d23fad02b5ff4d", 0x2b}, {&(0x7f00000004c0)="e51ad66fa459ca41f0de6bc06ffbfbdb7b3ec6d26180510bbc7eb681cbab2b81fd00f0d023951927b6526ce0225a2cf35b518e986bc0d59826bb4ad01be6513c6dcdd38a7b11dc8a3df61ed845680d7b3c7ca69af329a2be2c02411f111638943f53ef1289a8abbf3ecff56d867f42", 0x6f}], 0xa}}, {{&(0x7f0000000600)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000680)="75d60c54c706271b998e72f9dd868f99", 0x10}, {&(0x7f00000006c0)="14985e20d6a52df6736f9e46e99385321eba736a98d08d8d1fc9e5b2bd9a5be357a1fc6b8ecf1912b39f3ed3cd7be4f8d5bc85ce1fc4186f782fe2bda8516e3a6a009bca1d18ba50ebf17e51c8c95657209e7dbd3a15aa28c43f85fc10e60b7b35c5c475ec4836811752d8e128b0d6965dcc7b8a530770c41c25d0", 0x7b}, {&(0x7f0000000740)="8a87edafc0ec89562d924d6cea6c57669181279bcbda426666d2cc2adb9ba64f0cbc0c47b9f439e3566ffd5734178fa4974c386ab7eba639d9f5907594b3205ae233b8fd380e69e61763ea5160d24e51566518730a3ef38435144302d4f62fa88ef696dfd63c55b0150da9a10111c127a9d8c63d4d2f08fd9c81c27973f9e1228a83341ac976b4a707d4753103ff1ebdb6511738a78f80a2baa6", 0x9a}, {&(0x7f0000000800)="b2be992d1571da5ae717f445c7a2f04a7ebbb95c32588bcaaf93f28f8decd904b2b476e76bcc13c1fccc1b1e05ee4e3601e990a023af74e142a11f4e6e4f53f06939ebfb56881c50", 0x48}], 0x4, &(0x7f00000008c0)=[@txtime={{0x18}}, @mark={{0x14}}, @txtime={{0x18}}, @timestamping={{0x14}}, @timestamping={{0x14}}, @txtime={{0x18}}, @txtime={{0x18}}, @txtime], 0xc0}}], 0x2, 0x0) 17:25:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 17:25:47 executing program 0: mq_open(&(0x7f0000002e40)='7,\'\xdd@0.^\x00', 0x40, 0x195, &(0x7f0000000180)) 17:25:47 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 17:25:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 17:25:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x80) 17:25:47 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2040) 17:25:47 executing program 0: r0 = epoll_create(0x9) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 17:25:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000400)) 17:25:47 executing program 2: timer_create(0x6, &(0x7f0000000140)={0x0, 0x6, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 17:25:47 executing program 4: semget(0x3, 0x3, 0x108) 17:25:47 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 17:25:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40) 17:25:47 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:25:48 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000001c80)='./file0\x00', 0x80140, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)={'U-'}, 0x16, 0x1) 17:25:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 17:25:48 executing program 5: memfd_create(&(0x7f0000000080)=',/+])[', 0x2) 17:25:48 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 17:25:48 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x202, 0x0) write$eventfd(r0, 0x0, 0x0) 17:25:48 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) 17:25:48 executing program 3: pipe2$9p(&(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 17:25:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:25:48 executing program 1: r0 = semget(0x0, 0x0, 0x0) semctl$SEM_STAT(r0, 0x1, 0x12, &(0x7f0000000000)=""/216) 17:25:48 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) 17:25:48 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000001c80)='./file0\x00', 0x80040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20a8c0, 0x150) 17:25:48 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)) 17:25:48 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 17:25:48 executing program 2: semget(0x3, 0x2, 0x44) 17:25:48 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 17:25:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001800), 0x0, 0x8000) 17:25:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 17:25:48 executing program 3: r0 = timerfd_create(0x0, 0x0) fstat(r0, &(0x7f0000000080)) 17:25:48 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 17:25:48 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 17:25:48 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_pts(r0, 0x0) 17:25:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x140) 17:25:48 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80246, 0x10) 17:25:48 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 17:25:48 executing program 4: r0 = epoll_create(0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 17:25:48 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000009000)='io.pressure\x00', 0x2, 0x0) 17:25:48 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 17:25:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast1}, 0x14) 17:25:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) 17:25:48 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f00000010c0)) 17:25:48 executing program 4: sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0xf05689e7c4e8b17d) 17:25:48 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="a1") sched_rr_get_interval(0x0, &(0x7f0000000280)) 17:25:48 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000001c80)='./file0\x00', 0x80140, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x202000, 0x0) 17:25:48 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000980)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 17:25:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x608, 0x0, 0xf8, 0x2c0, 0x0, 0x1f0, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@loopback, @private1, [], [], 'veth0_virt_wifi\x00', 'bond0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv6=@local}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback, @loopback}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x668) 17:25:48 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) 17:25:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000140)={@private2}) 17:25:48 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 17:25:48 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz1\x00', 0x200002, 0x0) 17:25:48 executing program 1: syz_emit_ethernet(0x22, &(0x7f00000011c0)={@local, @remote, @val, {@ipv4}}, 0x0) 17:25:48 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) 17:25:48 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000900), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000a40)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) 17:25:48 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001f40), 0x0, 0x0) fstat(r0, &(0x7f0000000300)) 17:25:48 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) 17:25:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0xb5, @local, 0x8}, @in6={0xa, 0x4e20, 0x80000000, @private2, 0xffffffff}], 0x38) 17:25:48 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x20101, 0x0) 17:25:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 17:25:48 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) 17:25:48 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f00000000c0)={0x8, {"c3932be94654e65a423bc69348dc3c960b222410d0afefbfd18953a27659237c00394ec4d27ba430f115e5dd4c8f74a2ee98f1e7c7bde5bb0f2470ff26b7e70f17230524b1783f2d2197c4d66d7b51c10b9628dd788e1dc0c4405ab4b1cdfc5c85bde98653707c86af1c09658f09e49cd2bf6fc23bc2418b8777b7beefd23d2939a2361cdad3bea65e0a48c9b6b7d6e4d662d29ffa843b66f211c5acf2f404a281f18f7e5ae15daf9a5bd616f569f0169726804024968bf9836a5dca5d2b55dc91edc038451909138b738c6c80ab7c6b4d67639bb44211901944707a1c9c0eb11880ae451623febb5d64fb14a9dc37ea369828783f350e511834063f114a2a9706fadb1e1ad5f8b0699917984d207893ab42db70ed301ed128b64740ac43e61eee59360d626b4574cfef41dc3aa333a26996cf9dd1be8245b9d9e0f41054c25226545c8635fadf41f5809159fa26692a3415cdf0c452d93a8fbfdc9c975dd80f3cf89f8678ad245c112f98218c00a41104c6d60f5b37d71a257b8aa731239e7f51ab216e5bd3d9db1d549b6cb73464e786cb0010ed1f391560d5b916aeabec664d34b3aaaa3f300c541c577cd7da8a9f4e5628cd817493de9bd16dbff327f87ec1bc2ea3952006d6a47f02df204d8b9a9138a0964191592ec2a9732399baebd2029ce28f7506cec7f575a378ad1c8e9f326495f7a9635acdbba46a8254040b9ab5138fbaa1b734762e5220183f8e72315feb95857ad941330aff613c7d9ce2171abfe160354901eb7106da82aa6209c40418298162f336beca083705c65f689ef8e7aa7ab22ae6df15ea7c6ce7a4daa59fd6c9e4a85678859781173521522d2cbd60fe1345abac1b7655532579d3f4e33161086f36686cf5e565d10f7baf7da44b538aa98aff68c92f0a58d636a5c68c174293e92c418fe8ff8e53c1239f437b0b8cf0b1892c4c5aad25ab2691006df8fc75122c38c700f54dafd0094ad336105d38dd7c3efefa42faa436fcc8d7c3cb3e317f6965d7ab8e4d5c3ef1b15d77c43cc7547b690037b7390b7329db6f9fc235d43bdd14b06dc1d9bb22966db2bf1090c2e3efd90713f42991ba5feb441ba3c03654b3502db0b7e08c1d7d43956b041e1f24db9e84edcda6976be2e8fa082f7f7e5b95a347da1a2fe281f71eb9142144b35d40a461ae9323c61ce0e1fd499e36215fe9b0c17bfe131b298eb7123ce0a07af5e3b9a107e21fae19645699e6d86f99d0eb43647dd4d1be95ff685ff2e23c686e6bdb7bdc3ce426410cb2af52e63a1af05c670d4521a310ff692bf9f8ede074c9c8e30b83846991e84ee88dc97790d87cb5036266dc1a8ac24384690fa9f09cfc8bd95d231224e5d05d09eee53bd6344738b3161820be854c682066571576609fda3d3fb3c9e2e9c9f5251545fd903dd8419aa215988cf22122d5c8d6ecf6e87fe61d44bdc1dd3137f970f7510d66b98f64646ce5afc69651ad86e4c2dc5fefd9ead457035537e36b3dcbce2ffc3dbfb6656df7b2af761aba049dd3cd0bcc620dd09c710fcf8fd35a2f13ad584686d9ab07a3ff2f69388d4870e5ed97ffb2c6dc01a1e438aa513434681d2a439bcc35006fbdfbd412e280eb970138b1009851f90635444feedbac4140627223f7fa66ead15e113aa7441b2c076b1b4d4acde595a3864eec5a0c207de70e059e97c3aa58711f5c911a0581c709a015ba87d78fecc261b07ddd326daf3b16784d410af80b32f345520977f6f54c0c8692318e61ddd1381be0482a165c820ee7f36f570a49cc1ccc28b25736abec956991508980ee626de7fdc2be3818b22242c0d3620914b7ad1d390a70ae3a81cca707af454435ce625fafe053fd921a854aaf000dde583fc180e651b275d51c9b42936bc4913a1f66a5afebbbe94396743c9502e0083f21810932e88ab269c7e1d2bde9096ac8850eb7f458fbf2ec34b500905835067a2d2e529b19366eb278fd882f62bbf0109ff4aac87ba94e62d3910a68307ff3e79c4d0f5f7ed15da360f9769468aa58a68e320da55d6d61fc0e04b5b9846c2ccf4565024d007635ae34f94ae63e12b88e1212273fb0c91fe51da287ee2a20a87a3027de854f9cc76c189b095a89a97863e7add0823730b902a8fc5f6dcd4c7ebd44de7d3d83592a80877b06d4d4e321d32dd89f5191444084937a5ee121290635f2c4d4c3174c807b9c1c31ebb16f5e94ee14d0305df0410b4470b2e2dee38c7ce9e47b7f6d65a065b381dd5f2660adb9967e7549c93a7b6bfb32e03f23a89dd3d4c17c3d3cdedc0b195f4b298beb60ee5c653ecb1019c2abd9bf33e024a298cf2df2f466baef4da0731877ddf0470ef04e8532a7d2fca2ab7e472d856c2171567d96a75a3f956453ffa65e1634938cc4830e5cdeef522c8cb70d51bd1a4156604a8e6276ddebb6d1e2fc9bb46b4b492e70299dac9e34ab9ecb5f3ce5b37412284b0de7392131b5b6e7565487867b1aafb07476cd60fbdd08cf8abf0055f0944ac2f8e778c7525cc06ec349aa3ab2e1224393cad849a3d6118f8c1a9e987e3c92f28969b956120b4925a835e5b8b015c896a242b2f585fcbb92156973f6a97b91883467daa853e58e18cb03e3703fc05eb404c4c4aa84c122749a744cb730aa7ad563a628a100e5680064c331c9a397ff41bcbf3efc75f78f2e5b1f1e8b9500189b7a9f483bbf53437880c7e22568d866328ca1d4bab8826725bdc778eacfa04db2ce6b845947d1bf46c0da9849fd5b90bc2346931528d9fbc83c3b61f73cd2ae458d414469a1bbf36e8acb3ac6850adb6f0182ba72cfd8ea86e28df4e971c5765cc2c5b6e30ce7239c538e9ea1a385b11df5d662e36f948948f1be84077a62b7fcbfd4f59ebd9e3d01451e27abae96237dcf9e45e6284f6bc5237cce166782278746e0cb4f7f520b0ad97259b1510c4ea519c81a8376f829ebac965f06612b45ef7528914ebdf214579b6ff31d6f0d623e59b69e0a61568e8a7738d02feffd053c3242481dd404489e7b6f4930d803d75274b4386ce18479e25e45e55acfd98ac4167fd78b7cf094ab5f47d18de929ee2d6caafd397ccb98b42b63a6c5b2e5c14bad0c0e395a1d35e8031cedd8988836cb271835bed4b3ccf12700fd41e6d1305238608271f134f25a1365c74c572b2e148358515e2b4d95b3a16af0dd5f5437cd63683da9bf6f4b02febf7d3bf86214fb8f6997b285b7656ac9d9fac012fa0348c44f15f747c29330a708f318943ee5c5589ec347ca4a564b53033969010ee0b1df467b319cfa316761d8e7195f95f25124f27e00fa1d1d6a47bf25cdc479575c8c53ea4b392ddf7f3f341dda2010dcba6643888d2cc5c19f169cc5e3b1b9d05b26d17ef16722c451d421738311114198070a8cecf4e594d5b91907c86c6bf660bc2e0b4b782aaa221744fe957097702d06c8755c883883a914d33e7a097bb222944652511e0ae463b70ed4e686119ac60f72b692fb7d92cf5d4fd41e82125e9a724fba35a43cb330b458c9a0d9e612ec11775cf76880624e7a32f05d4c70c6a9b3cc9411b26fc6167b849059b5c586c46e3722f52b269509ca76aa4cdb4614e36713c3df8445fe26456222f81ca2b7268f57643ed0438bd06c08ff30ea428473069d076503beb8e0168ec9be73dc7de2349ab84b09868114f455c259dfd6f2b416dbd68ae71eba71f9e660c95276974d33ee3659dfc275d13ec43b973cd70d9c8e5be1462c6ac707bd3e477479d4379ff96cb7a641d2e8e8cda238da0538998778d2590b3efff06e4812cb58d4bb101029d7b28143a11656b8774b60c1b687e5559817324e9d8f1f1907f0ad886bb90cd93350b4a7ad955c9c883ec3e38b4ecc0957908a97441c0d3ea67fac225965d24eaabc9bba1d1f127699b2987a63aa286ce903d9e8fc2bc2964bc0da873a9d3354b00610dd4a23f179214a433e771034d07d717d13610f9826b84f43d512123cfc9cd298925036252742a309c94cf5f08712c95573c39d9e353454575b195708cb58fb33b298725a4a066b2812aba9e14a714477bb55897fd47291babbf4d2821eae8e5b424d88834af4a673c456be5b9c49e57e1c73f21cd931ddcfd6229d663a52a3ac9082b51b0af7a748835a8516e5759d54a1733a49c0b5bc986ff889bd7af6d254295b6a372d6ee08fd22c189c631323ebaf2320568bd6516b719e70ed28dd2643f80f3ca6bbdfeaa16758c6e0de5724b7d66bfe697e0f0b4fd5242355d7954484702b1ad527466eec1718ba21015af534c6643f3757742f2330ea90b0f0e1458b116ca64096d4c6c955395d327aa601241bc1aedaff4d07d054d83e20a687106dfaa5316de8fad6d25633ad848cb6d277d54681eb7ef0e37df0dc390768e30a32d6d51118d02691a1c722c20bd55f6aaea278afeededa5f21ee997017186d66709e515f53f67fbe6d01d0d73995e28d12a04174cee56decc2157b7c4eb30187b6c1a7445e24d961c7125a95a30342b7a76b4962cba9d3b51b24013db9b19ec1a7db22872f9f820e9c6e62ada0985081ba72e4cc631d8e383305697a4c8b9a6d03ad24f55e1bc66e8e437e3aff490a2452adc016fae5035364759ef8c04d95fd668abe54cc0cb6e911876eac9c2830a18283609962e8f29f43a82729e3f8b3db38d5ddbbf8afa2d5f1d9b7d0e54908149429a18bbf4786814e340f453665cb5ba9d2b01d4a633d11ea5ba2a548783612a7b117b2701468a6f82cbb06fb2e49528c95f558f88531895de09a04a5f06bbdf32f0298a764900018dc645516bcdb7047f8c569280f281d9e99fecd419589ea7ad1adea850c45c29480130dd3d6687b2063d7669b108976b60f0b6c03607c57fa7a5f4679927931bce06a6261fbff756a40dea3add214fcc8c7cde2872bf6157dfd64a25ca1313dca9040e4cc4e26acc408fb671657c401fc89c4c5169570188977a041cf90f89644b1e0e47552edb7b5d562db21f18c4bd7befbb5de35eaea9ed9c5081482c84e5909112c2692fb84cbddee98c7d1c8817170c1c48cf71b9e8b5cf63446cf010e468f49a5f9c36f4b0ca36548479e3227e8a7fbf0238d8a823115d01a9b5a6f8ce70f7ef87cddbcbb82d3cbedd9b68355be11e6dc0755237d19f1d52caf6db554ba48714bf58735f7ce5fd5422e7c2a5956513997cfbdbe008c08a7a0697617f87277d81f74c8a5f6e51f031bd37fe21818c72d979a8aa9e05066e5c2e58cf30667924812d4e76bae2dd08b7817a0231af8dea37538c165ad18e2efcc81883235ea6137e5faf59266b4ce5cb898db609e3f9b677a7aaedc394d057cc94d8344871778051278171d27da31bbff66a8f1c0a99f4684e8b7099422fe372e84f4a7a86fd8fcb5667cf792c5c161f4a8979164bdbbb7b2c47614b6f7afaa51b65609fb86dbea0e4f26641f4caf5155500d3d8f51c4c949ee04e8c2f9cdba602d4af2969d879fbb3db98bf00df0699d265143801455bb1a20ad7f3e3ee36d2ed5cc55c7fee53acad5bb315c53f6accedb5142a62d72185794fd9bc92070eb948ab5fd798e65976ffc9a1867d23d25f203a6880254141c2097abda4da8fdd2732f3b26db44d4ce29c6e3dc357545bfdd47161651e70196ee0240a45edd2f6933dca8a13cf65d34ba321331ada6dd4c18dbaaa6d0cfe92f787a84e00c3862b9e2c4de9ef41e52a83b50e329fd9c246c18d9d7fafa9622e40973f56e18a13a783592dfdaaea11402a780e72d74d401a1e40198f16f6f3dba83e05c9274902a63bd96d9d55bf4", 0x1000}}, 0x1006) 17:25:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}, @in={0x2, 0x0, @loopback}], 0x2c) 17:25:48 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/protocols\x00') 17:25:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000d1) 17:25:48 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$proc_mixer(r0, 0x0, 0x0) 17:25:48 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close$fd_v4l2_buffer(r0) 17:25:48 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 17:25:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) fstat(r0, &(0x7f0000000040)) 17:25:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 17:25:48 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x4100, 0x0) 17:25:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@mcast1, @empty, @loopback, 0x0, 0x0, 0x4, 0x100}) 17:25:48 executing program 1: socket(0x18, 0x0, 0x81) 17:25:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 17:25:49 executing program 4: userfaultfd(0x80802) 17:25:49 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) bind$phonet(r0, &(0x7f0000000000), 0x10) 17:25:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 17:25:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x0) 17:25:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 17:25:49 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x4, 0x0) 17:25:49 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000ac0), 0x103800, 0x0) 17:25:49 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000b00)) 17:25:49 executing program 0: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x515380, 0x0) 17:25:49 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001680), &(0x7f00000016c0)=0x4) 17:25:49 executing program 1: syz_open_dev$swradio(&(0x7f0000000140), 0x0, 0x2) 17:25:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)=0xfffffe58) [ 233.248248][ T9827] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 17:25:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr(r0, &(0x7f0000000040)=@random={'osx.', 'trusted.overlay.upper\x00\x8d0|\xa98\xcf\xda;\xd1\xdfEh\x94\x84c|\x1d#\xb5\x8d\x00\xd3\xc1L@E\x16\rS\xba\xda\xcd\xb0\xab\xbd]\xa2U=\xaf\xda\x93\x97\xd9\x168\x8a\xf8\xbe\x1c\xa2\xd5\x84=\x02a\fU\x00\x86\x1by\"zg\xf4\xd4\x1a^\xe4\xa3s\xd2\xc5\x96\'\xd8c\xb9\xe2\x02\x03\xb1\x91\x145\xb8\xb7\xe4\xeea2hy\xfaS{\"\xcd\xfb\x1a\xf8\x18$=\x18\x16|\xb9)\xac\xa4\x86\rJz\xcc\xc6\xc1\xba$\xcf]\xc6H\xf19U\x1b~6\xd2\xae&\x1ai\x03\xdd\x9e\xe0\x9bS\xee\x13T\xb9\xd7\xf6p4\x11cV\x9d\x81\xe9\xaf\n\n\x003.\x93\xb3.\x13\xa1\x9dv#&\x9c\xa0V\xe5!\x93\xf9\x9e\x99\xc4\xb1\xb1\\2v\xc3%\xac\xc6\xb2s\xa944'}, 0x0, 0x0, 0x0) 17:25:49 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000500), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 17:25:49 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 17:25:49 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/sco\x00') 17:25:49 executing program 1: syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x0) 17:25:49 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 17:25:49 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e40)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:25:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x1c) 17:25:49 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x28900, 0x0) 17:25:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002d00)={&(0x7f0000000180)=ANY=[@ANYBLOB='D'], 0x2b44}}, 0x0) 17:25:49 executing program 0: socket$inet6_sctp(0xa, 0xb, 0x84) 17:25:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x9beb, 0x4) 17:25:49 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close$fd_v4l2_buffer(r0) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000001c0), 0x4) 17:25:49 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 17:25:49 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 17:25:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}], 0x10) 17:25:49 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0xe6100, 0x0) 17:25:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x9, 0x6, 0x101}, 0x14}}, 0x0) 17:25:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000640)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:25:50 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="62747266732e2f7378732f6b65726e656c2f64657575672f62696e64746f6e5f6c6f0900000000000000005f1143970536d08f1ee2df585ae3cd5659b854a1996c5b8746d96fc1ede9d20380c4d97dabbf97d867ed8add46127b929439aa2a3420fc39ad50237547a5b2bfd2b8ccfa6eba6d22a7faa529267a5b25089ad57b49af23b900b68960de8cd035e5a34e0f78cad99c9c58cf5f99369dd3c541bd54ea326659235a0562050c8678b92f0db92a255b776f7bf7858fc7c5b52de631dfb5507480922fa5"], 0x0, 0x25, 0x0) 17:25:50 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000980)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'user.', '^*\x00'}, 0x0, 0x0, 0x0) 17:25:50 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 17:25:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 17:25:50 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 17:25:50 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 17:25:50 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x4) 17:25:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 17:25:50 executing program 2: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) 17:25:50 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x291d}, 0x0, &(0x7f0000000100)={0x0, r0/1000+60000}) 17:25:50 executing program 5: syz_clone(0x1090d080, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:50 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 17:25:50 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/firewire_ohci', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 17:25:50 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') 17:25:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@private1, 0xf75}) 17:25:50 executing program 5: syz_clone(0x2320000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) 17:25:50 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, 0x0) 17:25:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0}, 0x0) 17:25:50 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 17:25:50 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x2080, 0x0) close$fd_v4l2_buffer(r0) 17:25:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 17:25:50 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x40040, 0x0) 17:25:50 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) 17:25:50 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 17:25:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast2}, 0x2, @in6=@remote}}, 0xe8) 17:25:50 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_clone(0x23080, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@mcast1, @empty, @loopback, 0x0, 0x0, 0x0, 0x100}) 17:25:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000000), 0x4) 17:25:50 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000980)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 17:25:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, &(0x7f0000000040)) 17:25:50 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006}) 17:25:50 executing program 1: syz_clone(0x80900, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:50 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000340), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 17:25:50 executing program 5: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0xf4d66a9fef388ee3) 17:25:50 executing program 3: syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x41) 17:25:50 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x8) 17:25:50 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_clone(0x23080, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:50 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000980)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'security.', '/sys/kernel/debug/binder/state\x00'}, 0x0, 0x0, 0x0) 17:25:50 executing program 4: syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x280080) 17:25:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 17:25:50 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 17:25:50 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x3e9880, 0x0) 17:25:51 executing program 1: write$vga_arbiter(0xffffffffffffffff, 0x0, 0x0) 17:25:51 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) read$proc_mixer(r0, 0x0, 0x0) 17:25:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x6, 0x4) 17:25:51 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000980)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) 17:25:51 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:25:51 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x2320000, 0x0, 0x0, &(0x7f0000001380), 0x0, 0x0) 17:25:51 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_clone(0x23080, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:51 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) close$fd_v4l2_buffer(r0) 17:25:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x20000000091, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 17:25:51 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)="9b") 17:25:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup3(r0, r1, 0x0) dup3(r3, r2, 0x0) 17:25:51 executing program 5: syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_vs\x00') 17:25:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x688, 0x140, 0x230, 0x230, 0x390, 0x230, 0x5b8, 0x5b8, 0x5b8, 0x5b8, 0x5b8, 0x6, &(0x7f0000000040), {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'bridge_slave_1\x00'}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'syz_tun\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@multicast2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [0x0, 0x0, 0xffffff], [0x0, 0xff, 0xffffff00, 0xff000000], 'macvlan0\x00', 'netpci0\x00', {0xff}}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hbh={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3, 0x0, 0x7fff]}}, @common=@icmp6={{0x28}, {0x0, "cda2"}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, @ipv6=@private0}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x7f}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @empty}, @private2={0xfc, 0x2, '\x00', 0x1}, [], [], 'vlan0\x00', 'macvlan0\x00', {0xff}, {0xff}, 0x11, 0x5, 0x0, 0x1}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@mh={{0x28}, {"6c1b"}}, @common=@unspec=@connlimit={{0x40}, {[0xffffff00, 0x0, 0xff, 0xffffff00], 0x7ff, 0x0, {0xd2}}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private2={0xfc, 0x2, '\x00', 0x1}, @ipv6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x19, 0x1000}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e8) 17:25:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) 17:25:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 17:25:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 17:25:51 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001f40), 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), 0x0) 17:25:51 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x0, 0x7f}, 0x10) 17:25:51 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_clone(0x23080, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:51 executing program 3: socket(0x22, 0x0, 0x8) 17:25:51 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) close$fd_v4l2_buffer(r0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) 17:25:51 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x3) 17:25:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x44, 0x0, &(0x7f0000000100)) 17:25:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 17:25:51 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x140f, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x9, 0x45, 'umad\x00'}]}, 0xffffffffffffff74}}, 0x0) 17:25:51 executing program 0: syz_open_dev$ndb(&(0x7f0000000480), 0x0, 0x0) 17:25:52 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000019c0), 0x200000, 0x0) close$fd_v4l2_buffer(r0) 17:25:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 17:25:52 executing program 3: pipe(&(0x7f00000010c0)={0xffffffffffffffff}) read$msr(r0, 0x0, 0x0) 17:25:52 executing program 1: socket(0x22, 0x0, 0xea9e) 17:25:52 executing program 0: socket(0x2, 0xa, 0x40) 17:25:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@mcast1}, 0x14) 17:25:52 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000080)) 17:25:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) recvmsg$unix(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x48}, 0x0) 17:25:52 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x401a0, 0x0) 17:25:52 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 17:25:52 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x105040) 17:25:52 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000480), 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) 17:25:52 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 17:25:52 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = dup(r0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 17:25:52 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='net/vlan/config\x00') 17:25:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) 17:25:52 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0x20a000, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 17:25:52 executing program 2: socketpair(0x22, 0x0, 0x6, 0x0) 17:25:52 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close$fd_v4l2_buffer(r0) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000001c0)={0x8}, 0x4) 17:25:52 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000980)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'system.', '[\x00'}, 0x0, 0xfffffd91, 0x0) 17:25:52 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001640)={&(0x7f00000001c0)=@sco={0x1f, @none}, 0x80, 0x0}, 0x0) 17:25:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x4e21, @local}], 0x20) 17:25:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x80, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x76, 0x2, 'veth1_to_hsr\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge0\x00'}, @SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_vlan\x00'}, @SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x80}}, 0x0) 17:25:52 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000540), 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 17:25:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) 17:25:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000080)={"f02564493122dd517b6158e06dae3a4b"}) 17:25:52 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000000)=@name, 0x10, 0x0, 0x0, 0x0, 0x4a}, 0x0) 17:25:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 17:25:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), 0x4) 17:25:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 17:25:52 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040), 0x4) 17:25:52 executing program 5: syz_open_dev$audion(&(0x7f0000000000), 0xebab, 0x0) 17:25:53 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 17:25:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) syz_genetlink_get_family_id$team(&(0x7f0000000080), r2) 17:25:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$dupfd(r0, 0x0, r1) 17:25:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 17:25:53 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001540), 0x1, 0x0) 17:25:53 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 17:25:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000100)) 17:25:53 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c9571a3"}}) 17:25:53 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x40280, 0x0) 17:25:53 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x4, 0x0) 17:25:53 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f00000003c0)='./binderfs/binder1\x00', 0x0, 0x0) 17:25:53 executing program 1: syz_open_procfs(0x0, &(0x7f00000016c0)='net/xfrm_stat\x00') 17:25:53 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2}, 0x0) 17:25:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, &(0x7f00000000c0)) 17:25:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 17:25:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 17:25:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}], 0x10) 17:25:53 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 17:25:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@mcast1, @empty, @loopback, 0x0, 0x1009}) 17:25:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000080)={0x30000000}) 17:25:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@private0}, 0x14) 17:25:53 executing program 3: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003c40)={0x0, 0x989680}) 17:25:53 executing program 4: socketpair(0x1e, 0x0, 0x1, 0x0) [ 237.060203][ T6123] Bluetooth: hci2: command 0x0406 tx timeout 17:25:54 executing program 2: connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) 17:25:54 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000980)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 17:25:54 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x210880, 0x0) 17:25:54 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/bnep\x00') 17:25:54 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001f40), 0x309080, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 17:25:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @private}], 0x10) 17:25:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 17:25:54 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x82201, 0x0) 17:25:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)) 17:25:54 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$proc_mixer(r0, &(0x7f0000000040)=[{'BASS', @val={' \'', 'Master Playback'}}], 0x2c) 17:25:54 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0xc0045004, &(0x7f0000002180)) 17:25:54 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') 17:25:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x8}, @in6={0xa, 0x4e20, 0x0, @private2}, @in={0x2, 0x0, @loopback}], 0x48) 17:25:54 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001640)={&(0x7f00000001c0)=@sco={0x1f, @none}, 0x80, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2}, 0x0) 17:25:54 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) 17:25:54 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0xc6801, 0x0) 17:25:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 17:25:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, 0x0) 17:25:54 executing program 4: getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 17:25:54 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x1eb3c2, 0x0) 17:25:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0xb5, @local, 0x8}, @in6={0xa, 0x0, 0x80000000, @private2, 0xffffffff}], 0x38) 17:25:54 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x7fffffff}, 0x8) 17:25:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x140, 0x230, 0x230, 0x390, 0x230, 0x5b8, 0x5b8, 0x5b8, 0x5b8, 0x5b8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'bridge_slave_1\x00'}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'syz_tun\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@multicast2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'macvlan0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv6=@private0}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @empty}, @private2, [], [], 'vlan0\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@ipv4={'\x00', '\xff\xff', @remote}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) 17:25:54 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, 0x0) 17:25:54 executing program 5: syz_open_dev$audion(&(0x7f0000000000), 0xffffffffffffffff, 0x230680) 17:25:55 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x2844, 0x0, 0x0) 17:25:55 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) recvfrom$phonet(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 17:25:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@private0, @ipv4, @mcast1, 0x0, 0x2}) 17:25:55 executing program 4: r0 = epoll_create(0x6) fsetxattr(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='s'], 0x0, 0x0, 0x0) 17:25:55 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000980)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$watch_queue(r0, &(0x7f0000000080)=""/233, 0xffffffffffffffc7) 17:25:55 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = syz_open_dev$media(&(0x7f0000000640), 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}, {r1, 0x100}], 0x2, 0xfffffffd) 17:25:55 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c9571a3"}}) 17:25:55 executing program 2: mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x12ddab48) 17:25:55 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000980)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 17:25:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 17:25:55 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/uts\x00') 17:25:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x7a00, 0x0, @empty}, 0x80, 0x0}, 0x3f00) 17:25:55 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0', [], 0xa, "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"}, 0xfffffffffffffdef) 17:25:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8905, &(0x7f0000000080)={'wg1\x00', 0x0}) 17:25:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000740)={'geneve1\x00', &(0x7f0000000700)=@ethtool_rxfh_indir={0x39}}) 17:25:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wg1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x4, 0x0, 0x0, 0x0, 0x0, "a8df31"}}) 17:25:55 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 17:25:55 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) 17:25:55 executing program 1: socketpair(0xa, 0x6, 0x0, &(0x7f0000000240)) 17:25:55 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ppoll(&(0x7f0000003e40)=[{r0}], 0x1, &(0x7f0000003f00), 0x0, 0x0) 17:25:55 executing program 3: r0 = socket(0xa, 0x3, 0x91) ioctl$sock_SIOCADDRT(r0, 0x8982, &(0x7f00000000c0)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @vsock={0x28, 0x0, 0x0, @hyper}, @nfc}) 17:25:55 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000140)={0x23, 0x0, 0x1}, 0x10) 17:25:55 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'virt_wifi0\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 17:25:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wg1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x4c, 0x0, 0x0, 0x0, 0x0, "a8df31"}}) 17:25:56 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x28, 0x834, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 17:25:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8971, &(0x7f0000000080)={'wg1\x00', 0x0}) 17:25:56 executing program 3: socketpair(0x22, 0x0, 0x0, &(0x7f00000000c0)) 17:25:56 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000c40)={&(0x7f0000000b80), 0xc, &(0x7f0000000c00)={0x0}, 0x300}, 0x0) 17:25:56 executing program 1: r0 = socket(0xa, 0x3, 0x91) connect(r0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty=0xfec00000}}, 0x80) 17:25:56 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:25:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001c00000000000000740be70909884917114e1ee0cd"], &(0x7f0000000040)=""/138, 0x28, 0x8a, 0x1}, 0x20) 17:25:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8930, &(0x7f0000000080)={'wg1\x00', 0x0}) 17:25:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x801c581f, 0x0) 17:25:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8940, 0x0) 17:25:56 executing program 4: r0 = socket(0xa, 0x3, 0x91) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback, 0x1}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)=']', 0x1}], 0x1}, 0x0) 17:25:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)="2b85782adee9c0513c4502f6ea859f1d3a151bf05633f2a1cb527c572a467dc6e0c3c57bbee8cd074ab87dee392604eec0449c0108a7b7c37f694feb4c2abfd7ee23e57d8dd15704fa7699f9224953279aed02b6f60743cd3cf769ec8c3f4709e808464032a4cbd239bd76c320e5177eb44d4f732ad1638c7a92067c2e54cdeb95e5e11bd8a7e20a930523a4ff8cbe2815b2362b1c3b7102bfea0953bef6719cebdd1f9a66694bc06f3e4f918881af9a7e1fdddfab887f0a3892b338ba87", 0xbe}, {&(0x7f0000000cc0)="864b720fadd39e0bd026fe3e29111abe5e72909ea276b464a91544e0c7f147e18d9d5f3d459b9288c03ee18281a319a7a1af8004d0394f6a241a952235ad12b7c1cfd5b1fcd2298851f6089bb63ba4fd96e48ec65521c93f77f07d94f70b92d7230a316c56ac0fa51f70efc6b6359148079a76f738a2b335f6162c01febb32c118b49130e62e600287d747fbc8e6b53a92c67cb72345801d2631c26b5ed908f55d80e2e539ee69e18bfb76ca07b08ac2ab5ae46d763cb6bb16f549298c473965e25883dce82cd64a4f27cec3463c3ffddb16a1b816f7ca7be447e4c0b2bcc276a4207e4ecb5da66d7893d0fd72bf163afcda5f3e9fe1644004490e7b76c3ca57fc4f82157bd1fd0804a420f72117eb7ffbe34c7dfd356c9abfd0dda01c289f59204697b00103dea21008e390fb02bc382c338823c3665c466aef27d6871ebedfa95b3134894fe6dcf5607b0149868fb96fcacee15940dc0796cc8886d4623894ac66a0c8a79d186bd8d9ff647bd9032961ab2fe5d53247d2d2c1f58952bb14ee000f73a17db0cd911eb768684601b11d46b8d2cb46021fb6367a78134d443ddf810f8c5d7be9c03e06f4390c24dbc7411c626ea32ad6f0728943bff634579cd6ed6a31d3905cb9438c6efa449f26405bae35801dc9ebe2cd5192f40abbb029cc3d232089c15c37fc20b01a1e7d287fe25cbb9e329b1ad1d03edb204a90783c458ecac6f52381fc3de8e654a2809968c9e4bb7797c8b2fc194476a6dfe22a6baa756d80375b1dcfd3040b914dde6cba27dacfe115cfdfe38a2b8f121b22ae3b76bf364eb2f68e66d263820dbf2c59e1b77c7a838a9ef52592b5a9180f6c78b01505e1d97cb4f84cac2e940bb297ee2097063c04423e5b01c1801cbac655c2ba91c6c1e9758067bb0710b343762d6b63b69d811444dacd1bf2acb4da9d1659b873ed1c69ce9d6f8a71ad3e152f4ef241d3c310d6e27f4429382e84893117b7b3eb4c4dcec44f397b10e3780a762bc6a0a37163626a764391b05ab86ff8ffd2e859103f66664c29ee6aa4998dbcf070ebbb92b9db44cf417a5e2ee21b78f7861edd633ea1d82105fc5cccb5a628fb1a3be79f73373c31d93c1332310fe1e9baff4a22689760c39efc4c40133aed1c212847c11625962e2598b41be9cb4309a1e35e47591dad73754c5c1dfc8d85db39e838511e75ed945ace6b1b72fe8383f6b1de06fe90ff5c9bfe2a36d6a0392758f7abf9515fd7b121920b7c0b3428db374741dd9eed06461dfe12ca63acb5c911fbe7c44fe4acdcdcad25f7388aca95ec4a0d11cfb59d93c1a9115327b52324a513283ebcfdc20e7977213e36c4ea918686ed3963d87d8097af02122ee8040a1ae014977c32a4f6960b4dd1d8025c3140b5a0b2e505df1a44d5b067c221b6f9b1ef2f11e20bac696be024e41daddb002e4f6ccb1f17562e9080815368ee4054bfc73a3fd1e1cbae127785a08babdb7f97f12852d147c898ea1dc8812c76af072a15ad80a285614ca66b4edf351df59d45ee656ae2a0e7f36522b8643507496b88843f19e68bb9c844468b373e461dfd177e77031713996e9098b6516f147e1cebc0969a7d9658b159b442a0dcb6836493036c187a88baf481f497160d581394955e2210bfb4bce52aa72aa1dd7fcf630488ba1e1202da3b43ae11a704f8b62477a3c68794595393b9535fba6b37219bd4bb18091738b2ba5b26a5b549e85cd8b21e8d2a3ea616d98258301eccf53dc7c5aca7d580f2b20bb29e1c01144f2fc895f65321c629dfac363782644260370fb224dd4c7bb0a91cf4dd8d63f94cfbcd4202137ca102969a58c8af05dc9905f707aa14870e95310529225afeaa01d7a21f3b628cb53bbd0c299b7781f1257581ef8326ede709d28b3a100fe86df20e668801801f45266f286dc3519b80aeffcf8966e77ebabeadbfc4a11340de66423838ff1eeb3a534573aaa3cae86150fd381b36e2fe32de5af6aea6f555dacad3a58cdac5833e11b7e08d360f80e15161b478f3a67b2d6c27323286c5262f625a084c3dd9d9930097350aaeca83a5877badd656a9c51793b6ee91e389355ba45f7a9280b56a68efead34d66a2b1ea72c39320f3fc2c1744ec34d7942293cb82be4fc2ad70f7ba2dce8fb9d796558bdee41b12a20822d764bda056478aa9196584dc22da6399493ebf2294151bc328e4dd8254303c77541e822e4a5adaddeee0a420d81b4190bab28cc81177f3330007331757c0ed4791945602e1da0339a2a71e27711f9508f894723e6c5ff42d9548f33db6f5cca0369b54ffa9ef17b989c102be97c4a5b85f866dbf3649419febbae6d9296152ef3203ec2f907325f75e1058274ec9b68484932a0062fd852b73cf671893f245a72326041d03469a45882bbcea38b70c8d07e7346b79bdbe036d4c607286c340f1ec2d6e27cdc1003a9724a4666e6cf0275b70450fa3d48366ecde08f37dff992ff323e36cc7e57db00afe0658f24203bbe0d42a16db013600139ae6c3d77ccb83fa9469123ecb7f9b4d42035cbed92a9c7c2af876f3b502f6e13b0159983be37ad2fbf91a493acb65ac85bc8fa0e15b7a1d6bf704867a78a7d22ca86acc7ff1c2826dbe3e662e79078230cfc90eaae2b47171418d39643e4599dab7d14c4e6b11b9a1b1671bfac3ee799116353fc9716ea2cd36adc858f4f3538fb80968ab4cb34e918b97e29148eca0c25c06158cee072bf00f16cb08f5171cd49148ab74b69d8d561f651172e5f21d8136f01a14118bcd924f72e154e11bf388fa46502036c74cb5a6f80d8cfd9c6aaf849972a4ae7b4531a019cb98aa618b955dc09c506a2205b667f3b5992a5d30bf8395cd4382d840aa0371a2d7655f016cb27f4b98be312708065d9ca02765626ea33201b1555f8391ca73c0084e2523c8f0d9b2689f41303219895a7deb5d9a41b594da4da54c6abdce4781ebebb6d76f18dc839c0d73be0a9fcf99a90d4429917b6a173d76abef51fd7716fd8305e6674be26b16cdb9192f1297d4c30e58ab1eb7d9abafe8b54f79c4457c37beebd257136a667b40c68c24fb8007a236e3d4f7b09025aa3b0765db599d0ed5c448f3d4dab4c602d37f9c82f3f1f0ce4197be3bfc0367417daf3200958bc4059f7b3b10beece5e7b448262292f861f80e6bdcf546910bf6d9954eb975dd424e2be9565089aefac494e17e3161308df1900872e3bdac8953d5efb630b6c9f13bc49d2d98d8178713eaa5fe44c706b73d1cee8abe56eb375826c5185b74801a5ba494b2c2e029f641a2428cf2b89834c143e649c72f5e45a28ffab17642bc5ddde3d73ba3343393747c986f4e29962cfe9cf5b4dec80b1f8657ee47e9207ad1cfa921df0f5553e7e2c0714058633b439598d147e9c30abc95b349e411a5064dd6b9ef93ac784f148f2abbb049940d7f489c6a708ee7b44bc2f55e32842982fa804a080f7c617d10176cbe74241ac0cb87dd4778c39de85fa8b745f0de0f2c552f14db72760c4852d3523651e368b08588f4190c5146feb5575556165dcf5a5056eb61fa95ffaf3c57a92727da50576e8a3accacb3569e3ae8cbbfd28e472d388208addd042c682040f16346d595c73cd62ee11f6388f22b999eb8384eb7a85b98580f768405a70b6d20727abf54810c18f70e44375b52cea4bce8742c0b8431df22ce7ba787cbafb0c595b0186af856873b1396bf380276164cbc4272bfcb6d925d9e61665d14a4ddb77ff64e46bd1bf8350c8f824256043d4243020bcc244491bbbb9a38c275725bd7e37cfd9a0083383454314940529cb9db94787f9015f96afe73da896b6a515935b468d154c32b08c4739a8ae779ba87c25c0f719c30bd4f8dc4aec4a509fe2c61d1740375e4f06487bffa294fb8f73a88a2af1628e4e74373c67020bbad79f61ee27b11ddd6fd8639c059ab252559785e0f0380775f2d33d32ea186671ca10e686842c57f38fc7a1ac7e8d90794aa9ef02363db6059cddb5169f2de4f6ed9dfe1c5daca4619a069033405bc15109ee5026e2bef9c97d038014e5ecde5561662863b19d65d9875c1e795b23953111f849f7bc567e25b341a2569ab6ed7c01561bb4b010a7976088980e75cb852946ccaa3d0db6bce6118bf8de7ce6fac3897a780ce35bba301e587770582c99608180256895abebaf8de660f70f8657dd4c719524ae2a215bc149660b252a2958af0a9477c9d894c2592d529a483efddce5b7af803b573addfc65520d5ae71ce619fb17645e21a09c2bbaa541a6c7279644721f639eb4324a72d84ade45558d4076f6f545066a594d856478f493cbb28363cc636d3341d4043e70b7b4bf13e6ec6c55853594652f1d56710568c3df5215967fcd54206cb8ce6e2c1f55ebb38dc05c62e36f822aa25976f8ccbfec9056c5168480c29497c470a220b04ae01b56b203fe22259c96104961b7e6ec599dfa2745210e7e6515a2f1e3162fc45cd34610259b419f499b8b2d40f6199f66b62605e018d3c1e8f30eddb7910ced21f2ac27add548ff4fb413fd4e00856f3ac0a9546b9dd9807a1c4b710801a79a6303067f4ea13d695bda16e834f7134c219afb63968a8283ecbe447681ec8e1b826c545e20b9ebefa0e8197f1708110bb0d71e741bd7695f2437d1a8cfbeffe8564adc5161e23b66fb87b591e122cf8886ec0c22660a423bc22bb68c0e01bbb29d32334e2bdff224644d04dfe9274cf291096486df3262ac75cbc36e239eed051b68dae1994ef9e85582fb074295588667e77e556fbe511b10aff81221ea94c24a9ef2bc6cac6570faac0db743ef539a53469d10c2ea74b641e499900113545579fa1734c1342334bc1b1b4fdfa83cbee231da33be23b79f3bfe0d2533d13969fb38172fe4304fc680e2bc7bd137b5e2c9f0580d9dc6390a9cb59dab596c89d092c001cb4ca58595e6e841feb2aa683251507f07d55a65fd79f3618770dcf59917a6c4423030b7904a999455f28acb0b028d2fddd8a8b6df3b5b1837c79e8869384a47aff4413ffefb1fd76f8f20a5ff6eae1828c2f706e9811", 0xe02}, {&(0x7f0000000300)="9d", 0x1}], 0x3}, 0x0) 17:25:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 17:25:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 17:25:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000c80)) r0 = socket$unix(0x1, 0x1, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) getpid() gettid() pipe(&(0x7f0000000c80)) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 17:25:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x5411, &(0x7f0000000080)={'wg1\x00', 0x0}) 17:25:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x541b, &(0x7f0000000080)={'wg1\x00', 0x0}) 17:25:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x5411, 0x0) 17:25:56 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/ipc\x00') 17:25:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'gretap0\x00', 0x0}) 17:25:56 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x7fff, 0xff, 0x42, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 17:25:56 executing program 1: r0 = socket(0xa, 0x3, 0x91) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xf0ff7f) 17:25:56 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 17:25:56 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000140), 0x10) 17:25:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f0000000080)={'wg1\x00', 0x0}) 17:25:56 executing program 0: pipe(&(0x7f0000000c80)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r2 = getpid() r3 = gettid() sendmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee01}}}], 0x58}, 0x0) 17:25:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x10}}], 0x10}, 0x0) 17:25:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wg1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x45, 0x0, 0x0, 0x0, 0x0, "a8df31"}}) 17:25:56 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 17:25:56 executing program 3: r0 = socket(0xa, 0x3, 0x91) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 17:25:56 executing program 4: r0 = socket(0xa, 0x3, 0x91) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80, 0x0}, 0x0) 17:25:56 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x40c000, 0x0) 17:25:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 17:25:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000200)) 17:25:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="7ef12b69a2c6"}, 0x14) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000080)) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0x401, 0x2d0f9, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x2}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x0) 17:25:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 17:25:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7f}, 0x48) 17:25:56 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f00000000c0)) 17:25:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f00000018c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 17:25:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 17:25:56 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x15) 17:25:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x0, 0x0, 0x0, 0x2}, 0x48) 17:25:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000500)={0x64, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "518ff453216ae029bc5cc92d1c299865ab604e9d91ca96da04e3670beedb2c44"}]}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x64}}, 0x0) 17:25:56 executing program 2: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 17:25:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', 0x0}) 17:25:56 executing program 4: socket(0x1, 0x0, 0xfffffffa) 17:25:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wg1\x00', &(0x7f0000000000)=@ethtool_rxfh={0xf, 0x0, 0x0, 0x0, 0x0, "a8df31"}}) 17:25:56 executing program 3: socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) 17:25:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="7c010000250001"], 0x17c}}, 0x0) 17:25:56 executing program 2: r0 = socket(0xa, 0x3, 0x3) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x80, 0x0}, 0x0) 17:25:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wg1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x10, 0x0, 0x0, 0x0, 0x0, "a8df31"}}) 17:25:56 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1\x00', &(0x7f00000000c0)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) 17:25:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xa, 0x0, 0x0, 0x2}, 0x48) 17:25:56 executing program 2: r0 = socket(0xa, 0x3, 0x91) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xfe800000}}, 0x80, 0x0}, 0x0) 17:25:56 executing program 4: r0 = socket(0xa, 0x3, 0x91) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) 17:25:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000000106010100000000000000000a0000090900010073797a31000000000c00034000000000000000040c00034000000000000000035841"], 0x38}}, 0x8844) [ 240.392392][T10331] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.1'. 17:25:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 17:25:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8937, &(0x7f0000000080)={'wg1\x00', 0x0}) 17:25:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000080)={'wg1\x00', 0x0}) 17:25:56 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000180)=@ethtool_rxnfc={0x29, 0x0, 0x0, {0x0, @ether_spec={@random="fdf83f1d1398", @random="379fc9b3e8e9"}, {0x0, @remote}, @esp_ip4_spec={@broadcast, @multicast1}, {0x0, @link_local}}}}) 17:25:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x0, @ILA_ATTR_LOCATOR={0xc}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x3c}}, 0x0) 17:25:56 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x140c, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 17:25:56 executing program 2: r0 = socket(0xa, 0x3, 0x91) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) [ 240.512822][T10345] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:25:56 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/mnt\x00') 17:25:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wg1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x17, 0x0, 0x0, 0x0, 0x0, "a8df31"}}) 17:25:56 executing program 0: r0 = socket(0xa, 0x3, 0x91) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x64, 0x8, 0x4, @private0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x18047, 0x700, 0x7b2f, 0x1ff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x7, 0x1, 0xe, @mcast2, @private0, 0x1, 0x700, 0x2, 0x7f}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x4, 0x1, 0x9, 0x3800, 0x20, @local, @local, 0x7, 0x1, 0x69, 0x3f}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x100, r1, 0x280, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x100}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 17:25:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1={0xff, 0x1, '\x00', 0x9}}}) [ 240.555819][T10356] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 240.563083][T10356] IPv6: NLM_F_CREATE should be set when creating new route 17:25:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wg1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x26, 0x0, 0x0, 0x0, 0x0, "a8df31"}}) 17:25:56 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 17:25:56 executing program 2: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000006780), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @rand_addr, 0xfffffffe}, 0x1c) recvmmsg(r0, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0}}], 0x40000000000008e, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) 17:25:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x10, 0x4, 0x0, 0x4}, 0x48) 17:25:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1={0xff, 0x1, '\x00', 0x9}}}) 17:25:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x0, @ILA_ATTR_LOCATOR={0xc}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x3c}}, 0x0) 17:25:56 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/time_for_children\x00') 17:25:56 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000c40)={&(0x7f0000000b80), 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x33fe0}}, 0x0) 17:25:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1={0xff, 0x1, '\x00', 0x9}}}) 17:25:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x401c5820, 0x0) 17:25:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1b, 0x0, 0x0, 0x0, 0x1800}, 0x48) 17:25:57 executing program 5: r0 = socket(0xa, 0x3, 0x91) ioctl$sock_SIOCADDRT(r0, 0x5421, &(0x7f00000000c0)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @vsock={0x28, 0x0, 0x0, @hyper}, @nfc}) 17:25:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1={0xff, 0x1, '\x00', 0x9}}}) 17:25:57 executing program 3: socketpair$unix(0x1, 0xd0cc5b98c26551ff, 0x0, 0x0) [ 240.731713][T10380] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 17:25:57 executing program 2: r0 = socket(0xa, 0x3, 0x91) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, 0x0) 17:25:57 executing program 1: r0 = socket(0xa, 0x3, 0x91) connect(r0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x17) 17:25:57 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000c40)={&(0x7f0000000b80), 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x28, 0x3ed, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 17:25:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, 0x1, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_USERDATA={0x4}]}, 0x18}}, 0x0) 17:25:57 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0', [], 0xa, "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"}, 0x1000) 17:25:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x4c00, 0x0, @remote}, 0x80, 0x0}, 0x0) 17:25:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x7a00, 0x0, @empty}, 0x80, 0x0}, 0x11) 17:25:57 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000f00)) 17:25:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@gettaction={0x20, 0x32, 0x1, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x4}]}, 0x20}}, 0x0) 17:25:57 executing program 4: r0 = socket(0xa, 0x3, 0x91) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x3f00) 17:25:57 executing program 3: r0 = socket(0xa, 0x3, 0x91) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1b, 0x0}, 0x0) 17:25:57 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 17:25:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wg1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x3a, 0x0, 0x0, 0x0, 0x0, "a8df31"}}) 17:25:57 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f00000001c0)) 17:25:57 executing program 5: r0 = socket(0xa, 0x3, 0x91) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xffff000000000000}}, 0x80, 0x0}, 0x0) 17:25:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x7a00, 0x0, @empty}, 0x80, 0x0}, 0xbb8) 17:25:57 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmmsg(r0, &(0x7f0000007e00)=[{{0xfffffffffffffffe, 0x0, 0x0}}], 0x1, 0x0) 17:25:57 executing program 0: r0 = socket(0xa, 0x3, 0x8d) bind$tipc(r0, 0x0, 0x0) 17:25:57 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000140), 0x4) 17:25:57 executing program 1: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00042b"], 0x14}}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 17:25:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wg1\x00', &(0x7f00000001c0)=@ethtool_per_queue_op={0x4b, 0xf}}) 17:25:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2000, 0x0) 17:25:57 executing program 4: socket(0x1d, 0x6, 0x0) pipe(&(0x7f0000000c80)) 17:25:57 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x2100, 0x0, 0x0) 17:25:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x1006, 0xffffffffffffffff, 0x4e9}, 0x48) 17:25:57 executing program 2: r0 = socket(0xa, 0x3, 0x91) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback, 0x1}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)="11", 0x1}], 0x1}, 0x0) 17:25:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 17:25:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1}}) 17:25:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x894c, 0x0) 17:25:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xe, 0x0, 0x0, 0x8001}, 0x48) 17:25:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040), 0xc) 17:25:57 executing program 3: socketpair(0x10, 0x3, 0x0, &(0x7f00000002c0)) 17:25:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000006ec0)={0x7, 0x2, &(0x7f0000000e80)=@raw=[@initr0], &(0x7f0000000ec0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 241.194055][T10443] can: request_module (can-proto-0) failed. 17:25:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4c005) 17:25:57 executing program 0: r0 = socket(0xa, 0x3, 0x91) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, 0x0}, 0x0) 17:25:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wg1\x00', &(0x7f0000000000)=@ethtool_rxfh={0xc, 0x0, 0x0, 0x0, 0x0, "a8df31"}}) 17:25:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x4020940d, 0x0) 17:25:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000010601"], 0x38}}, 0x0) 17:25:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wg1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x37, 0x0, 0x0, 0x0, 0x0, "a8df31"}}) 17:25:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1) 17:25:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)=@getqdisc={0x24, 0x26, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000007a000101000000000000000007"], 0x20}}, 0x0) 17:25:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1b}, 0x48) 17:25:57 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000280)=0xa04a00, 0x4) 17:25:57 executing program 2: socket(0x1d, 0x0, 0xfffffffc) 17:25:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x5460, 0x0) [ 241.314007][T10473] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 17:25:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8913, &(0x7f0000000080)={'wg1\x00', 0x0}) [ 241.382909][T10483] ================================================================== [ 241.391000][T10483] BUG: KASAN: use-after-free in vxlan_vnifilter_dump_dev+0x9a0/0xb40 [ 241.399221][T10483] Read of size 4 at addr ffff88804cef0e70 by task syz-executor.0/10483 [ 241.407472][T10483] [ 241.409797][T10483] CPU: 1 PID: 10483 Comm: syz-executor.0 Tainted: G W 5.17.0-syzkaller-13034-gd888c83fcec7 #0 [ 241.421350][T10483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 17:25:57 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000240), 0x4) 17:25:57 executing program 3: r0 = socket(0xa, 0x3, 0x91) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x80, 0x0}, 0x0) 17:25:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wg1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x1a, 0x0, 0x0, 0x0, 0x0, "a8df31"}}) [ 241.431418][T10483] Call Trace: [ 241.434707][T10483] [ 241.437642][T10483] dump_stack_lvl+0xcd/0x134 [ 241.442323][T10483] print_address_description.constprop.0.cold+0xeb/0x495 [ 241.449416][T10483] ? vxlan_vnifilter_dump_dev+0x9a0/0xb40 [ 241.455161][T10483] kasan_report.cold+0xf4/0x1c6 [ 241.460041][T10483] ? vxlan_vnifilter_dump_dev+0x9a0/0xb40 [ 241.465784][T10483] vxlan_vnifilter_dump_dev+0x9a0/0xb40 [ 241.471355][T10483] ? rcu_read_lock_sched_held+0xd/0x70 [ 241.476915][T10483] vxlan_vnifilter_dump+0x3ff/0x650 [ 241.482143][T10483] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 241.488479][T10483] netlink_dump+0x4b5/0xb70 [ 241.493103][T10483] ? netlink_deliver_tap+0xc40/0xc40 [ 241.498421][T10483] ? lock_downgrade+0x6e0/0x6e0 [ 241.503325][T10483] __netlink_dump_start+0x647/0x900 [ 241.508560][T10483] rtnetlink_rcv_msg+0x70c/0xb80 [ 241.513600][T10483] ? vxlan_vnifilter_process+0x5b0/0x5b0 [ 241.519256][T10483] ? rtnl_fdb_dump+0x9a0/0x9a0 [ 241.524044][T10483] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 241.529396][T10483] ? vxlan_vnifilter_process+0x5b0/0x5b0 [ 241.535053][T10483] ? ref_tracker_dir_exit+0x3e0/0x3e0 [ 241.540505][T10483] ? lock_acquire+0x442/0x510 [ 241.545206][T10483] netlink_rcv_skb+0x153/0x420 [ 241.549994][T10483] ? rtnl_fdb_dump+0x9a0/0x9a0 [ 241.554783][T10483] ? netlink_ack+0xa80/0xa80 [ 241.559395][T10483] ? netlink_deliver_tap+0x1a2/0xc40 [ 241.564716][T10483] ? netlink_deliver_tap+0x1b1/0xc40 [ 241.570059][T10483] netlink_unicast+0x543/0x7f0 [ 241.574852][T10483] ? netlink_attachskb+0x880/0x880 [ 241.579983][T10483] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 241.586248][T10483] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 241.592508][T10483] ? __phys_addr_symbol+0x2c/0x70 [ 241.597579][T10483] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 241.603316][T10483] ? __check_object_size+0x16c/0x4f0 [ 241.608685][T10483] netlink_sendmsg+0x904/0xe00 [ 241.613468][T10483] ? netlink_unicast+0x7f0/0x7f0 [ 241.618429][T10483] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 241.624692][T10483] ? netlink_unicast+0x7f0/0x7f0 [ 241.629664][T10483] sock_sendmsg+0xcf/0x120 [ 241.634156][T10483] ____sys_sendmsg+0x6e2/0x800 [ 241.638937][T10483] ? kernel_sendmsg+0x50/0x50 [ 241.643649][T10483] ? do_recvmmsg+0x6d0/0x6d0 [ 241.648320][T10483] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 241.654573][T10483] ? futex_unqueue+0xb3/0x120 [ 241.659305][T10483] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 241.665561][T10483] ? futex_wait+0x533/0x670 [ 241.670084][T10483] ___sys_sendmsg+0xf3/0x170 [ 241.674704][T10483] ? sendmsg_copy_msghdr+0x160/0x160 [ 241.680007][T10483] ? lock_release+0x522/0x720 [ 241.684763][T10483] ? lock_downgrade+0x6e0/0x6e0 [ 241.689600][T10483] ? __fget_files+0x286/0x470 [ 241.694287][T10483] ? __fget_light+0xea/0x270 [ 241.698863][T10483] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 241.705109][T10483] __sys_sendmsg+0xe5/0x1b0 [ 241.709613][T10483] ? __sys_sendmsg_sock+0x30/0x30 [ 241.714633][T10483] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 241.720609][T10483] __do_fast_syscall_32+0x65/0xf0 [ 241.725737][T10483] do_fast_syscall_32+0x2f/0x70 [ 241.730574][T10483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.736915][T10483] RIP: 0023:0xf7f8f549 [ 241.740974][T10483] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 241.760587][T10483] RSP: 002b:00000000f7f8a5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 241.768981][T10483] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200003c0 [ 241.776932][T10483] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 241.784885][T10483] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 241.792837][T10483] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 241.800796][T10483] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 241.808757][T10483] [ 241.811760][T10483] [ 241.814059][T10483] Allocated by task 3834: [ 241.818361][T10483] kasan_save_stack+0x1e/0x40 [ 241.823094][T10483] __kasan_slab_alloc+0x90/0xc0 [ 241.827937][T10483] kmem_cache_alloc+0x204/0x3b0 [ 241.832771][T10483] getname_flags.part.0+0x50/0x4f0 [ 241.837919][T10483] getname_flags+0x9a/0xe0 [ 241.842323][T10483] vfs_fstatat+0x73/0xb0 [ 241.846554][T10483] __do_sys_newfstatat+0x91/0x110 [ 241.851559][T10483] do_syscall_64+0x35/0x80 [ 241.855968][T10483] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 241.861848][T10483] [ 241.864156][T10483] Freed by task 3834: [ 241.868117][T10483] kasan_save_stack+0x1e/0x40 [ 241.872795][T10483] kasan_set_track+0x21/0x30 [ 241.877367][T10483] kasan_set_free_info+0x20/0x30 [ 241.882292][T10483] ____kasan_slab_free+0x166/0x1a0 [ 241.887494][T10483] slab_free_freelist_hook+0x8b/0x1c0 [ 241.892856][T10483] kmem_cache_free+0xdd/0x5a0 [ 241.897547][T10483] putname+0xfe/0x140 [ 241.901513][T10483] vfs_fstatat+0x97/0xb0 [ 241.905738][T10483] __do_sys_newfstatat+0x91/0x110 [ 241.910762][T10483] do_syscall_64+0x35/0x80 [ 241.915176][T10483] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 241.921055][T10483] [ 241.923357][T10483] The buggy address belongs to the object at ffff88804cef0000 [ 241.923357][T10483] which belongs to the cache names_cache of size 4096 [ 241.937479][T10483] The buggy address is located 3696 bytes inside of [ 241.937479][T10483] 4096-byte region [ffff88804cef0000, ffff88804cef1000) [ 241.950934][T10483] [ 241.953243][T10483] The buggy address belongs to the physical page: [ 241.959746][T10483] page:ffffea000133bc00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x4cef0 [ 241.969885][T10483] head:ffffea000133bc00 order:3 compound_mapcount:0 compound_pincount:0 [ 241.978214][T10483] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 241.986184][T10483] raw: 00fff00000010200 0000000000000000 dead000000000122 ffff888010dcc500 [ 241.994755][T10483] raw: 0000000000000000 0000000000070007 00000001ffffffff 0000000000000000 [ 242.003322][T10483] page dumped because: kasan: bad access detected [ 242.009719][T10483] page_owner tracks the page as allocated [ 242.015413][T10483] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 3834, tgid 3834 (udevd), ts 240368295190, free_ts 240362223092 [ 242.037715][T10483] get_page_from_freelist+0xba2/0x3df0 [ 242.043198][T10483] __alloc_pages+0x1b2/0x500 [ 242.047799][T10483] alloc_pages+0x1aa/0x310 [ 242.052204][T10483] allocate_slab+0x26c/0x3c0 [ 242.056867][T10483] ___slab_alloc+0x8df/0xf20 [ 242.061529][T10483] __slab_alloc.constprop.0+0x4d/0xa0 [ 242.066908][T10483] kmem_cache_alloc+0x360/0x3b0 [ 242.071743][T10483] getname_flags.part.0+0x50/0x4f0 [ 242.076921][T10483] getname_flags+0x9a/0xe0 [ 242.081318][T10483] vfs_fstatat+0x73/0xb0 [ 242.085540][T10483] __do_sys_newfstatat+0x91/0x110 [ 242.090567][T10483] do_syscall_64+0x35/0x80 [ 242.094985][T10483] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 242.100869][T10483] page last free stack trace: [ 242.105606][T10483] free_pcp_prepare+0x549/0xd20 [ 242.110439][T10483] free_unref_page+0x19/0x690 [ 242.115097][T10483] __unfreeze_partials+0x17c/0x1a0 [ 242.120290][T10483] qlist_free_all+0x6a/0x170 [ 242.124924][T10483] kasan_quarantine_reduce+0x180/0x200 [ 242.130365][T10483] __kasan_slab_alloc+0xa2/0xc0 [ 242.135198][T10483] kmem_cache_alloc+0x204/0x3b0 [ 242.140058][T10483] getname_flags.part.0+0x50/0x4f0 [ 242.145182][T10483] getname_flags+0x9a/0xe0 [ 242.149587][T10483] vfs_fstatat+0x73/0xb0 [ 242.153810][T10483] __do_sys_newfstatat+0x91/0x110 [ 242.158815][T10483] do_syscall_64+0x35/0x80 [ 242.163219][T10483] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 242.169097][T10483] [ 242.171402][T10483] Memory state around the buggy address: [ 242.177011][T10483] ffff88804cef0d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 17:25:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wg1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x13, 0x0, 0x0, 0x0, 0x0, "a8df31"}}) 17:25:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@file={0x0, './file1\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000700)=[@rights={{0x26, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}], 0x7}, 0x5) 17:25:58 executing program 2: socketpair(0xa, 0x6, 0x1, &(0x7f0000000240)) [ 242.185053][T10483] ffff88804cef0d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 242.193110][T10483] >ffff88804cef0e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 242.201166][T10483] ^ [ 242.208871][T10483] ffff88804cef0e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 242.216922][T10483] ffff88804cef0f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 242.225394][T10483] ================================================================== [ 242.253727][T10483] Kernel panic - not syncing: panic_on_warn set ... [ 242.260342][T10483] CPU: 1 PID: 10483 Comm: syz-executor.0 Tainted: G W 5.17.0-syzkaller-13034-gd888c83fcec7 #0 [ 242.271895][T10483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.281950][T10483] Call Trace: [ 242.285222][T10483] [ 242.288143][T10483] dump_stack_lvl+0xcd/0x134 [ 242.292737][T10483] panic+0x2d7/0x636 [ 242.296676][T10483] ? panic_print_sys_info.part.0+0x10b/0x10b [ 242.302659][T10483] ? preempt_schedule_common+0x59/0xc0 [ 242.308115][T10483] ? vxlan_vnifilter_dump_dev+0x9a0/0xb40 [ 242.313855][T10483] ? preempt_schedule_thunk+0x16/0x18 [ 242.319250][T10483] ? trace_hardirqs_on+0x38/0x1c0 [ 242.324324][T10483] ? trace_hardirqs_on+0x51/0x1c0 [ 242.329352][T10483] ? vxlan_vnifilter_dump_dev+0x9a0/0xb40 [ 242.335074][T10483] end_report.part.0+0x3f/0x7c [ 242.339843][T10483] kasan_report.cold+0x93/0x1c6 [ 242.344696][T10483] ? vxlan_vnifilter_dump_dev+0x9a0/0xb40 [ 242.350414][T10483] vxlan_vnifilter_dump_dev+0x9a0/0xb40 [ 242.355959][T10483] ? rcu_read_lock_sched_held+0xd/0x70 [ 242.361420][T10483] vxlan_vnifilter_dump+0x3ff/0x650 [ 242.366615][T10483] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 242.372863][T10483] netlink_dump+0x4b5/0xb70 [ 242.377371][T10483] ? netlink_deliver_tap+0xc40/0xc40 [ 242.382665][T10483] ? lock_downgrade+0x6e0/0x6e0 [ 242.387516][T10483] __netlink_dump_start+0x647/0x900 [ 242.392715][T10483] rtnetlink_rcv_msg+0x70c/0xb80 [ 242.397653][T10483] ? vxlan_vnifilter_process+0x5b0/0x5b0 [ 242.403285][T10483] ? rtnl_fdb_dump+0x9a0/0x9a0 [ 242.408047][T10483] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 242.413335][T10483] ? vxlan_vnifilter_process+0x5b0/0x5b0 [ 242.418967][T10483] ? ref_tracker_dir_exit+0x3e0/0x3e0 [ 242.424344][T10483] ? lock_acquire+0x442/0x510 [ 242.429022][T10483] netlink_rcv_skb+0x153/0x420 [ 242.433793][T10483] ? rtnl_fdb_dump+0x9a0/0x9a0 [ 242.438557][T10483] ? netlink_ack+0xa80/0xa80 [ 242.443155][T10483] ? netlink_deliver_tap+0x1a2/0xc40 [ 242.448444][T10483] ? netlink_deliver_tap+0x1b1/0xc40 [ 242.453819][T10483] netlink_unicast+0x543/0x7f0 [ 242.458584][T10483] ? netlink_attachskb+0x880/0x880 [ 242.463695][T10483] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 242.469935][T10483] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 242.476177][T10483] ? __phys_addr_symbol+0x2c/0x70 [ 242.481203][T10483] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 242.486927][T10483] ? __check_object_size+0x16c/0x4f0 [ 242.492217][T10483] netlink_sendmsg+0x904/0xe00 [ 242.496997][T10483] ? netlink_unicast+0x7f0/0x7f0 [ 242.502031][T10483] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 242.508276][T10483] ? netlink_unicast+0x7f0/0x7f0 [ 242.513218][T10483] sock_sendmsg+0xcf/0x120 [ 242.517638][T10483] ____sys_sendmsg+0x6e2/0x800 [ 242.522402][T10483] ? kernel_sendmsg+0x50/0x50 [ 242.527079][T10483] ? do_recvmmsg+0x6d0/0x6d0 [ 242.531672][T10483] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 242.537914][T10483] ? futex_unqueue+0xb3/0x120 [ 242.542589][T10483] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 242.548843][T10483] ? futex_wait+0x533/0x670 [ 242.553366][T10483] ___sys_sendmsg+0xf3/0x170 [ 242.557978][T10483] ? sendmsg_copy_msghdr+0x160/0x160 [ 242.563570][T10483] ? lock_release+0x522/0x720 [ 242.568265][T10483] ? lock_downgrade+0x6e0/0x6e0 [ 242.573208][T10483] ? __fget_files+0x286/0x470 [ 242.577891][T10483] ? __fget_light+0xea/0x270 [ 242.582483][T10483] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 242.588729][T10483] __sys_sendmsg+0xe5/0x1b0 [ 242.593239][T10483] ? __sys_sendmsg_sock+0x30/0x30 [ 242.598266][T10483] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 242.604186][T10483] __do_fast_syscall_32+0x65/0xf0 [ 242.609215][T10483] do_fast_syscall_32+0x2f/0x70 [ 242.614066][T10483] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.620395][T10483] RIP: 0023:0xf7f8f549 [ 242.624461][T10483] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 242.644068][T10483] RSP: 002b:00000000f7f8a5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 242.652479][T10483] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200003c0 [ 242.660445][T10483] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 242.668410][T10483] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 242.676379][T10483] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 242.684346][T10483] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 242.692320][T10483] [ 242.695498][T10483] Kernel Offset: disabled [ 242.699814][T10483] Rebooting in 86400 seconds..