DUID 00:04:83:15:3d:b3:f9:44:11:d6:e6:e1:d9:1f:49:4d:f4:66 forked to background, child pid 4645 [ 35.434334][ T4646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.444253][ T4646] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.0' (ECDSA) to the list of known hosts. 2022/12/21 07:16:36 fuzzer started 2022/12/21 07:16:36 dialing manager at 10.128.0.169:36367 syzkaller login: [ 58.033712][ T5076] cgroup: Unknown subsys name 'net' [ 58.143655][ T5076] cgroup: Unknown subsys name 'rlimit' 2022/12/21 07:16:37 syscalls: 3465 2022/12/21 07:16:37 code coverage: enabled 2022/12/21 07:16:37 comparison tracing: enabled 2022/12/21 07:16:37 extra coverage: enabled 2022/12/21 07:16:37 delay kcov mmap: enabled 2022/12/21 07:16:37 setuid sandbox: enabled 2022/12/21 07:16:37 namespace sandbox: enabled 2022/12/21 07:16:37 Android sandbox: /sys/fs/selinux/policy does not exist 2022/12/21 07:16:37 fault injection: enabled 2022/12/21 07:16:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/12/21 07:16:37 net packet injection: enabled 2022/12/21 07:16:37 net device setup: enabled 2022/12/21 07:16:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/12/21 07:16:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/12/21 07:16:37 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/12/21 07:16:37 USB emulation: enabled 2022/12/21 07:16:37 hci packet injection: enabled 2022/12/21 07:16:37 wifi device emulation: enabled 2022/12/21 07:16:37 802.15.4 emulation: enabled 2022/12/21 07:16:37 fetching corpus: 0, signal 0/2000 (executing program) 2022/12/21 07:16:37 fetching corpus: 50, signal 43888/47669 (executing program) 2022/12/21 07:16:37 fetching corpus: 100, signal 62452/67991 (executing program) 2022/12/21 07:16:37 fetching corpus: 150, signal 76769/83950 (executing program) 2022/12/21 07:16:37 fetching corpus: 200, signal 86705/95540 (executing program) 2022/12/21 07:16:37 fetching corpus: 250, signal 93891/104351 (executing program) 2022/12/21 07:16:38 fetching corpus: 300, signal 103158/115175 (executing program) 2022/12/21 07:16:38 fetching corpus: 350, signal 114491/127918 (executing program) 2022/12/21 07:16:38 fetching corpus: 400, signal 120595/135529 (executing program) 2022/12/21 07:16:38 fetching corpus: 450, signal 127640/144034 (executing program) 2022/12/21 07:16:38 fetching corpus: 500, signal 132583/150456 (executing program) 2022/12/21 07:16:38 fetching corpus: 550, signal 137052/156381 (executing program) 2022/12/21 07:16:38 fetching corpus: 600, signal 141840/162608 (executing program) 2022/12/21 07:16:38 fetching corpus: 650, signal 146286/168439 (executing program) 2022/12/21 07:16:39 fetching corpus: 700, signal 152305/175805 (executing program) 2022/12/21 07:16:39 fetching corpus: 750, signal 156797/181598 (executing program) 2022/12/21 07:16:39 fetching corpus: 800, signal 160423/186588 (executing program) 2022/12/21 07:16:39 fetching corpus: 850, signal 163983/191499 (executing program) 2022/12/21 07:16:39 fetching corpus: 900, signal 168668/197484 (executing program) 2022/12/21 07:16:39 fetching corpus: 950, signal 171746/201889 (executing program) 2022/12/21 07:16:39 fetching corpus: 1000, signal 175602/207067 (executing program) 2022/12/21 07:16:39 fetching corpus: 1050, signal 179456/212207 (executing program) 2022/12/21 07:16:39 fetching corpus: 1100, signal 182663/216736 (executing program) 2022/12/21 07:16:40 fetching corpus: 1150, signal 186391/221686 (executing program) 2022/12/21 07:16:40 fetching corpus: 1200, signal 189402/225940 (executing program) 2022/12/21 07:16:40 fetching corpus: 1250, signal 192518/230282 (executing program) 2022/12/21 07:16:40 fetching corpus: 1300, signal 195915/234807 (executing program) 2022/12/21 07:16:40 fetching corpus: 1350, signal 200002/239948 (executing program) 2022/12/21 07:16:40 fetching corpus: 1400, signal 202903/244054 (executing program) 2022/12/21 07:16:40 fetching corpus: 1450, signal 206310/248586 (executing program) 2022/12/21 07:16:40 fetching corpus: 1500, signal 208891/252336 (executing program) 2022/12/21 07:16:41 fetching corpus: 1550, signal 211549/256172 (executing program) 2022/12/21 07:16:41 fetching corpus: 1600, signal 214639/260343 (executing program) 2022/12/21 07:16:41 fetching corpus: 1650, signal 216889/263755 (executing program) 2022/12/21 07:16:41 fetching corpus: 1700, signal 219478/267448 (executing program) 2022/12/21 07:16:41 fetching corpus: 1750, signal 222203/271250 (executing program) 2022/12/21 07:16:41 fetching corpus: 1800, signal 224789/274908 (executing program) 2022/12/21 07:16:41 fetching corpus: 1850, signal 227834/279029 (executing program) 2022/12/21 07:16:42 fetching corpus: 1900, signal 229999/282314 (executing program) 2022/12/21 07:16:42 fetching corpus: 1950, signal 231538/285024 (executing program) 2022/12/21 07:16:42 fetching corpus: 2000, signal 233773/288318 (executing program) 2022/12/21 07:16:42 fetching corpus: 2050, signal 236352/291875 (executing program) 2022/12/21 07:16:42 fetching corpus: 2100, signal 238145/294764 (executing program) 2022/12/21 07:16:42 fetching corpus: 2150, signal 240430/298097 (executing program) 2022/12/21 07:16:42 fetching corpus: 2200, signal 242365/301093 (executing program) 2022/12/21 07:16:42 fetching corpus: 2250, signal 244100/303908 (executing program) 2022/12/21 07:16:43 fetching corpus: 2300, signal 246454/307203 (executing program) 2022/12/21 07:16:43 fetching corpus: 2350, signal 248717/310418 (executing program) 2022/12/21 07:16:43 fetching corpus: 2400, signal 251041/313654 (executing program) 2022/12/21 07:16:43 fetching corpus: 2450, signal 253168/316765 (executing program) 2022/12/21 07:16:43 fetching corpus: 2500, signal 255072/319660 (executing program) 2022/12/21 07:16:43 fetching corpus: 2550, signal 257549/323060 (executing program) 2022/12/21 07:16:43 fetching corpus: 2600, signal 259642/326151 (executing program) 2022/12/21 07:16:43 fetching corpus: 2650, signal 261270/328738 (executing program) 2022/12/21 07:16:44 fetching corpus: 2700, signal 262835/331345 (executing program) 2022/12/21 07:16:44 fetching corpus: 2750, signal 266224/335444 (executing program) 2022/12/21 07:16:44 fetching corpus: 2800, signal 267812/337986 (executing program) 2022/12/21 07:16:44 fetching corpus: 2850, signal 269635/340753 (executing program) 2022/12/21 07:16:44 fetching corpus: 2900, signal 271539/343571 (executing program) 2022/12/21 07:16:44 fetching corpus: 2950, signal 272886/345930 (executing program) 2022/12/21 07:16:44 fetching corpus: 3000, signal 274639/348609 (executing program) 2022/12/21 07:16:44 fetching corpus: 3050, signal 275929/350874 (executing program) 2022/12/21 07:16:44 fetching corpus: 3100, signal 277423/353273 (executing program) 2022/12/21 07:16:45 fetching corpus: 3150, signal 279651/356309 (executing program) 2022/12/21 07:16:45 fetching corpus: 3200, signal 281251/358842 (executing program) 2022/12/21 07:16:45 fetching corpus: 3250, signal 282828/361339 (executing program) 2022/12/21 07:16:45 fetching corpus: 3300, signal 284171/363625 (executing program) 2022/12/21 07:16:45 fetching corpus: 3350, signal 286094/366347 (executing program) 2022/12/21 07:16:45 fetching corpus: 3400, signal 287358/368546 (executing program) 2022/12/21 07:16:45 fetching corpus: 3450, signal 290271/372101 (executing program) 2022/12/21 07:16:46 fetching corpus: 3500, signal 292011/374654 (executing program) 2022/12/21 07:16:46 fetching corpus: 3550, signal 294066/377425 (executing program) 2022/12/21 07:16:46 fetching corpus: 3600, signal 295600/379812 (executing program) 2022/12/21 07:16:46 fetching corpus: 3650, signal 296750/381855 (executing program) 2022/12/21 07:16:46 fetching corpus: 3700, signal 298236/384196 (executing program) 2022/12/21 07:16:46 fetching corpus: 3750, signal 299825/386570 (executing program) 2022/12/21 07:16:46 fetching corpus: 3800, signal 301734/389192 (executing program) 2022/12/21 07:16:46 fetching corpus: 3850, signal 302626/391034 (executing program) 2022/12/21 07:16:47 fetching corpus: 3900, signal 303901/393125 (executing program) 2022/12/21 07:16:47 fetching corpus: 3950, signal 304970/395128 (executing program) 2022/12/21 07:16:47 fetching corpus: 4000, signal 307049/397853 (executing program) 2022/12/21 07:16:47 fetching corpus: 4050, signal 308229/399918 (executing program) 2022/12/21 07:16:47 fetching corpus: 4100, signal 309735/402171 (executing program) 2022/12/21 07:16:47 fetching corpus: 4150, signal 311044/404294 (executing program) 2022/12/21 07:16:47 fetching corpus: 4200, signal 312099/406230 (executing program) 2022/12/21 07:16:47 fetching corpus: 4250, signal 313035/408016 (executing program) 2022/12/21 07:16:48 fetching corpus: 4300, signal 314502/410232 (executing program) 2022/12/21 07:16:48 fetching corpus: 4350, signal 315427/411997 (executing program) 2022/12/21 07:16:48 fetching corpus: 4400, signal 316964/414219 (executing program) 2022/12/21 07:16:48 fetching corpus: 4450, signal 317889/416010 (executing program) 2022/12/21 07:16:48 fetching corpus: 4500, signal 319580/418347 (executing program) 2022/12/21 07:16:48 fetching corpus: 4550, signal 320862/420381 (executing program) 2022/12/21 07:16:48 fetching corpus: 4600, signal 322003/422327 (executing program) 2022/12/21 07:16:48 fetching corpus: 4650, signal 322657/423863 (executing program) 2022/12/21 07:16:48 fetching corpus: 4700, signal 323826/425717 (executing program) 2022/12/21 07:16:49 fetching corpus: 4750, signal 324789/427468 (executing program) 2022/12/21 07:16:49 fetching corpus: 4800, signal 326416/429669 (executing program) 2022/12/21 07:16:49 fetching corpus: 4850, signal 327794/431684 (executing program) 2022/12/21 07:16:49 fetching corpus: 4900, signal 328943/433585 (executing program) 2022/12/21 07:16:49 fetching corpus: 4950, signal 329923/435353 (executing program) 2022/12/21 07:16:49 fetching corpus: 5000, signal 331328/437440 (executing program) 2022/12/21 07:16:49 fetching corpus: 5050, signal 332460/439304 (executing program) 2022/12/21 07:16:49 fetching corpus: 5100, signal 333826/441304 (executing program) 2022/12/21 07:16:50 fetching corpus: 5150, signal 335270/443375 (executing program) 2022/12/21 07:16:50 fetching corpus: 5200, signal 336623/445307 (executing program) 2022/12/21 07:16:50 fetching corpus: 5250, signal 337441/446936 (executing program) [ 71.269139][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.276285][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/21 07:16:50 fetching corpus: 5300, signal 338179/448420 (executing program) 2022/12/21 07:16:50 fetching corpus: 5350, signal 339242/450157 (executing program) 2022/12/21 07:16:50 fetching corpus: 5400, signal 340296/451869 (executing program) 2022/12/21 07:16:50 fetching corpus: 5450, signal 341346/453642 (executing program) 2022/12/21 07:16:51 fetching corpus: 5500, signal 342528/455484 (executing program) 2022/12/21 07:16:51 fetching corpus: 5550, signal 343466/457150 (executing program) 2022/12/21 07:16:51 fetching corpus: 5600, signal 344378/458789 (executing program) 2022/12/21 07:16:51 fetching corpus: 5650, signal 345648/460612 (executing program) 2022/12/21 07:16:51 fetching corpus: 5700, signal 346745/462369 (executing program) 2022/12/21 07:16:51 fetching corpus: 5750, signal 347718/464061 (executing program) 2022/12/21 07:16:51 fetching corpus: 5800, signal 349045/465956 (executing program) 2022/12/21 07:16:51 fetching corpus: 5850, signal 350595/467964 (executing program) 2022/12/21 07:16:52 fetching corpus: 5900, signal 351455/469556 (executing program) 2022/12/21 07:16:52 fetching corpus: 5950, signal 352469/471243 (executing program) 2022/12/21 07:16:52 fetching corpus: 6000, signal 353687/473042 (executing program) 2022/12/21 07:16:52 fetching corpus: 6050, signal 354722/474669 (executing program) 2022/12/21 07:16:52 fetching corpus: 6100, signal 356030/476511 (executing program) 2022/12/21 07:16:52 fetching corpus: 6150, signal 356734/477985 (executing program) 2022/12/21 07:16:52 fetching corpus: 6200, signal 357640/479581 (executing program) 2022/12/21 07:16:53 fetching corpus: 6250, signal 358621/481201 (executing program) 2022/12/21 07:16:53 fetching corpus: 6300, signal 359736/482861 (executing program) 2022/12/21 07:16:53 fetching corpus: 6350, signal 360668/484437 (executing program) 2022/12/21 07:16:53 fetching corpus: 6400, signal 361729/486127 (executing program) 2022/12/21 07:16:53 fetching corpus: 6450, signal 362600/487632 (executing program) 2022/12/21 07:16:53 fetching corpus: 6500, signal 363863/489366 (executing program) 2022/12/21 07:16:53 fetching corpus: 6550, signal 365174/491125 (executing program) 2022/12/21 07:16:53 fetching corpus: 6600, signal 366038/492633 (executing program) 2022/12/21 07:16:54 fetching corpus: 6650, signal 367168/494258 (executing program) 2022/12/21 07:16:54 fetching corpus: 6700, signal 368273/495892 (executing program) 2022/12/21 07:16:54 fetching corpus: 6750, signal 369162/497375 (executing program) 2022/12/21 07:16:54 fetching corpus: 6800, signal 370464/499139 (executing program) 2022/12/21 07:16:54 fetching corpus: 6850, signal 371279/500573 (executing program) 2022/12/21 07:16:54 fetching corpus: 6900, signal 372316/502114 (executing program) 2022/12/21 07:16:54 fetching corpus: 6950, signal 372976/503465 (executing program) 2022/12/21 07:16:54 fetching corpus: 7000, signal 373730/504810 (executing program) 2022/12/21 07:16:55 fetching corpus: 7050, signal 374635/506273 (executing program) 2022/12/21 07:16:55 fetching corpus: 7100, signal 375537/507696 (executing program) 2022/12/21 07:16:55 fetching corpus: 7150, signal 376254/509003 (executing program) 2022/12/21 07:16:55 fetching corpus: 7200, signal 376995/510379 (executing program) [ 76.377680][ T7] cfg80211: failed to load regulatory.db 2022/12/21 07:16:55 fetching corpus: 7250, signal 378102/511941 (executing program) 2022/12/21 07:16:55 fetching corpus: 7300, signal 378954/513370 (executing program) 2022/12/21 07:16:55 fetching corpus: 7350, signal 379614/514664 (executing program) 2022/12/21 07:16:55 fetching corpus: 7400, signal 380394/516035 (executing program) 2022/12/21 07:16:55 fetching corpus: 7450, signal 381398/517472 (executing program) 2022/12/21 07:16:56 fetching corpus: 7500, signal 381982/518748 (executing program) 2022/12/21 07:16:56 fetching corpus: 7550, signal 383076/520315 (executing program) 2022/12/21 07:16:56 fetching corpus: 7600, signal 383811/521619 (executing program) 2022/12/21 07:16:56 fetching corpus: 7650, signal 384651/523000 (executing program) 2022/12/21 07:16:56 fetching corpus: 7700, signal 385320/524275 (executing program) 2022/12/21 07:16:56 fetching corpus: 7750, signal 385964/525509 (executing program) 2022/12/21 07:16:56 fetching corpus: 7800, signal 386926/526965 (executing program) 2022/12/21 07:16:56 fetching corpus: 7850, signal 387939/528410 (executing program) 2022/12/21 07:16:57 fetching corpus: 7900, signal 388954/529881 (executing program) 2022/12/21 07:16:57 fetching corpus: 7950, signal 389769/531186 (executing program) 2022/12/21 07:16:57 fetching corpus: 8000, signal 390561/532470 (executing program) 2022/12/21 07:16:57 fetching corpus: 8050, signal 391248/533698 (executing program) 2022/12/21 07:16:57 fetching corpus: 8100, signal 392024/535006 (executing program) 2022/12/21 07:16:57 fetching corpus: 8150, signal 392365/536078 (executing program) 2022/12/21 07:16:58 fetching corpus: 8200, signal 393379/537523 (executing program) 2022/12/21 07:16:58 fetching corpus: 8250, signal 393968/538723 (executing program) 2022/12/21 07:16:58 fetching corpus: 8300, signal 394747/540012 (executing program) 2022/12/21 07:16:58 fetching corpus: 8350, signal 395453/541234 (executing program) 2022/12/21 07:16:58 fetching corpus: 8400, signal 396225/542517 (executing program) 2022/12/21 07:16:58 fetching corpus: 8450, signal 396935/543732 (executing program) 2022/12/21 07:16:58 fetching corpus: 8500, signal 397914/545113 (executing program) 2022/12/21 07:16:58 fetching corpus: 8550, signal 398661/546325 (executing program) 2022/12/21 07:16:59 fetching corpus: 8600, signal 399179/547455 (executing program) 2022/12/21 07:16:59 fetching corpus: 8650, signal 399846/548603 (executing program) 2022/12/21 07:16:59 fetching corpus: 8700, signal 400636/549858 (executing program) 2022/12/21 07:16:59 fetching corpus: 8750, signal 401352/551064 (executing program) 2022/12/21 07:16:59 fetching corpus: 8800, signal 402293/552432 (executing program) 2022/12/21 07:16:59 fetching corpus: 8850, signal 402894/553580 (executing program) 2022/12/21 07:16:59 fetching corpus: 8900, signal 403782/554844 (executing program) 2022/12/21 07:16:59 fetching corpus: 8950, signal 404483/556011 (executing program) 2022/12/21 07:16:59 fetching corpus: 9000, signal 405287/557247 (executing program) 2022/12/21 07:17:00 fetching corpus: 9050, signal 406095/558447 (executing program) 2022/12/21 07:17:00 fetching corpus: 9100, signal 406800/559623 (executing program) 2022/12/21 07:17:00 fetching corpus: 9150, signal 407487/560798 (executing program) 2022/12/21 07:17:00 fetching corpus: 9200, signal 408404/562078 (executing program) 2022/12/21 07:17:00 fetching corpus: 9250, signal 409521/563459 (executing program) 2022/12/21 07:17:00 fetching corpus: 9300, signal 410148/564559 (executing program) 2022/12/21 07:17:00 fetching corpus: 9350, signal 410793/565701 (executing program) 2022/12/21 07:17:00 fetching corpus: 9400, signal 411554/566877 (executing program) 2022/12/21 07:17:01 fetching corpus: 9450, signal 412183/567980 (executing program) 2022/12/21 07:17:01 fetching corpus: 9500, signal 412750/569051 (executing program) 2022/12/21 07:17:01 fetching corpus: 9550, signal 413279/570080 (executing program) 2022/12/21 07:17:01 fetching corpus: 9600, signal 414138/571252 (executing program) 2022/12/21 07:17:01 fetching corpus: 9650, signal 414625/572315 (executing program) 2022/12/21 07:17:01 fetching corpus: 9700, signal 415809/573678 (executing program) 2022/12/21 07:17:01 fetching corpus: 9750, signal 416452/574745 (executing program) 2022/12/21 07:17:02 fetching corpus: 9800, signal 417010/575790 (executing program) 2022/12/21 07:17:02 fetching corpus: 9850, signal 417674/576891 (executing program) 2022/12/21 07:17:02 fetching corpus: 9900, signal 418299/577994 (executing program) 2022/12/21 07:17:02 fetching corpus: 9950, signal 418748/579001 (executing program) 2022/12/21 07:17:02 fetching corpus: 10000, signal 419379/580069 (executing program) 2022/12/21 07:17:02 fetching corpus: 10050, signal 420076/581155 (executing program) 2022/12/21 07:17:02 fetching corpus: 10100, signal 420594/582218 (executing program) 2022/12/21 07:17:02 fetching corpus: 10150, signal 421181/583253 (executing program) 2022/12/21 07:17:03 fetching corpus: 10200, signal 421778/584283 (executing program) 2022/12/21 07:17:03 fetching corpus: 10250, signal 422391/585339 (executing program) 2022/12/21 07:17:03 fetching corpus: 10300, signal 423237/586485 (executing program) 2022/12/21 07:17:03 fetching corpus: 10350, signal 423698/587419 (executing program) 2022/12/21 07:17:03 fetching corpus: 10400, signal 424279/588460 (executing program) 2022/12/21 07:17:03 fetching corpus: 10450, signal 424842/589424 (executing program) 2022/12/21 07:17:03 fetching corpus: 10500, signal 425397/590425 (executing program) 2022/12/21 07:17:03 fetching corpus: 10550, signal 425994/591433 (executing program) 2022/12/21 07:17:04 fetching corpus: 10600, signal 426989/592609 (executing program) 2022/12/21 07:17:04 fetching corpus: 10650, signal 427651/593634 (executing program) 2022/12/21 07:17:04 fetching corpus: 10700, signal 428332/594710 (executing program) 2022/12/21 07:17:04 fetching corpus: 10750, signal 428988/595781 (executing program) 2022/12/21 07:17:04 fetching corpus: 10800, signal 429835/596863 (executing program) 2022/12/21 07:17:04 fetching corpus: 10850, signal 430392/597819 (executing program) 2022/12/21 07:17:04 fetching corpus: 10900, signal 431301/598941 (executing program) 2022/12/21 07:17:05 fetching corpus: 10950, signal 432009/599945 (executing program) 2022/12/21 07:17:05 fetching corpus: 11000, signal 432587/600943 (executing program) 2022/12/21 07:17:05 fetching corpus: 11050, signal 433172/601906 (executing program) 2022/12/21 07:17:05 fetching corpus: 11100, signal 433743/602878 (executing program) 2022/12/21 07:17:05 fetching corpus: 11150, signal 434450/603862 (executing program) 2022/12/21 07:17:05 fetching corpus: 11200, signal 434919/604774 (executing program) 2022/12/21 07:17:05 fetching corpus: 11250, signal 435410/605679 (executing program) 2022/12/21 07:17:05 fetching corpus: 11300, signal 436035/606642 (executing program) 2022/12/21 07:17:05 fetching corpus: 11350, signal 436695/607609 (executing program) 2022/12/21 07:17:06 fetching corpus: 11400, signal 437371/608595 (executing program) 2022/12/21 07:17:06 fetching corpus: 11450, signal 438201/609638 (executing program) 2022/12/21 07:17:06 fetching corpus: 11500, signal 438701/610556 (executing program) 2022/12/21 07:17:06 fetching corpus: 11550, signal 439230/611472 (executing program) 2022/12/21 07:17:06 fetching corpus: 11600, signal 439777/612397 (executing program) 2022/12/21 07:17:06 fetching corpus: 11650, signal 440386/613344 (executing program) 2022/12/21 07:17:06 fetching corpus: 11700, signal 440792/614244 (executing program) 2022/12/21 07:17:06 fetching corpus: 11750, signal 441511/615216 (executing program) 2022/12/21 07:17:07 fetching corpus: 11800, signal 442135/616149 (executing program) 2022/12/21 07:17:07 fetching corpus: 11850, signal 442672/617040 (executing program) 2022/12/21 07:17:07 fetching corpus: 11900, signal 443251/617936 (executing program) 2022/12/21 07:17:07 fetching corpus: 11950, signal 443781/618815 (executing program) 2022/12/21 07:17:07 fetching corpus: 12000, signal 444253/619643 (executing program) 2022/12/21 07:17:07 fetching corpus: 12050, signal 445083/620636 (executing program) 2022/12/21 07:17:07 fetching corpus: 12100, signal 445544/621543 (executing program) 2022/12/21 07:17:07 fetching corpus: 12150, signal 446140/622459 (executing program) 2022/12/21 07:17:08 fetching corpus: 12200, signal 446566/623304 (executing program) 2022/12/21 07:17:08 fetching corpus: 12250, signal 447114/624201 (executing program) 2022/12/21 07:17:08 fetching corpus: 12300, signal 447582/625091 (executing program) 2022/12/21 07:17:08 fetching corpus: 12350, signal 448402/626054 (executing program) 2022/12/21 07:17:08 fetching corpus: 12400, signal 449055/626981 (executing program) 2022/12/21 07:17:08 fetching corpus: 12450, signal 449612/627888 (executing program) 2022/12/21 07:17:08 fetching corpus: 12500, signal 450364/628805 (executing program) 2022/12/21 07:17:09 fetching corpus: 12550, signal 450917/629654 (executing program) 2022/12/21 07:17:09 fetching corpus: 12600, signal 451492/630510 (executing program) 2022/12/21 07:17:09 fetching corpus: 12650, signal 452001/631360 (executing program) 2022/12/21 07:17:09 fetching corpus: 12700, signal 452439/632218 (executing program) 2022/12/21 07:17:09 fetching corpus: 12750, signal 453090/633108 (executing program) 2022/12/21 07:17:09 fetching corpus: 12800, signal 453842/634004 (executing program) 2022/12/21 07:17:09 fetching corpus: 12850, signal 454417/634858 (executing program) 2022/12/21 07:17:09 fetching corpus: 12900, signal 454985/635687 (executing program) 2022/12/21 07:17:10 fetching corpus: 12950, signal 455394/636452 (executing program) 2022/12/21 07:17:10 fetching corpus: 13000, signal 456157/637320 (executing program) 2022/12/21 07:17:10 fetching corpus: 13050, signal 456606/638100 (executing program) 2022/12/21 07:17:10 fetching corpus: 13100, signal 457092/638947 (executing program) 2022/12/21 07:17:10 fetching corpus: 13150, signal 457546/639798 (executing program) 2022/12/21 07:17:10 fetching corpus: 13200, signal 458086/640583 (executing program) 2022/12/21 07:17:10 fetching corpus: 13250, signal 458590/641400 (executing program) 2022/12/21 07:17:10 fetching corpus: 13300, signal 459186/642233 (executing program) 2022/12/21 07:17:11 fetching corpus: 13350, signal 459611/643021 (executing program) 2022/12/21 07:17:11 fetching corpus: 13400, signal 459957/643826 (executing program) 2022/12/21 07:17:11 fetching corpus: 13450, signal 460482/644646 (executing program) 2022/12/21 07:17:11 fetching corpus: 13500, signal 461017/645444 (executing program) 2022/12/21 07:17:11 fetching corpus: 13550, signal 461480/646216 (executing program) 2022/12/21 07:17:11 fetching corpus: 13600, signal 462196/647028 (executing program) 2022/12/21 07:17:11 fetching corpus: 13650, signal 462787/647834 (executing program) 2022/12/21 07:17:11 fetching corpus: 13700, signal 463333/648632 (executing program) 2022/12/21 07:17:11 fetching corpus: 13750, signal 463816/649409 (executing program) 2022/12/21 07:17:12 fetching corpus: 13800, signal 464363/650133 (executing program) 2022/12/21 07:17:12 fetching corpus: 13850, signal 464824/650881 (executing program) 2022/12/21 07:17:12 fetching corpus: 13900, signal 465588/651711 (executing program) 2022/12/21 07:17:12 fetching corpus: 13950, signal 465964/652461 (executing program) 2022/12/21 07:17:12 fetching corpus: 14000, signal 466418/653220 (executing program) 2022/12/21 07:17:12 fetching corpus: 14050, signal 466841/653989 (executing program) 2022/12/21 07:17:12 fetching corpus: 14100, signal 467607/654782 (executing program) 2022/12/21 07:17:13 fetching corpus: 14150, signal 467988/655546 (executing program) 2022/12/21 07:17:13 fetching corpus: 14200, signal 468524/656314 (executing program) 2022/12/21 07:17:13 fetching corpus: 14250, signal 468990/657056 (executing program) 2022/12/21 07:17:13 fetching corpus: 14300, signal 469469/657761 (executing program) 2022/12/21 07:17:13 fetching corpus: 14350, signal 469800/658449 (executing program) 2022/12/21 07:17:13 fetching corpus: 14400, signal 470312/659180 (executing program) 2022/12/21 07:17:13 fetching corpus: 14450, signal 470894/659954 (executing program) 2022/12/21 07:17:13 fetching corpus: 14500, signal 471424/660699 (executing program) 2022/12/21 07:17:13 fetching corpus: 14550, signal 471966/661456 (executing program) 2022/12/21 07:17:14 fetching corpus: 14600, signal 472493/662215 (executing program) 2022/12/21 07:17:14 fetching corpus: 14650, signal 472962/662947 (executing program) 2022/12/21 07:17:14 fetching corpus: 14700, signal 473425/663650 (executing program) 2022/12/21 07:17:14 fetching corpus: 14750, signal 473922/664362 (executing program) 2022/12/21 07:17:14 fetching corpus: 14800, signal 474541/665099 (executing program) 2022/12/21 07:17:14 fetching corpus: 14850, signal 475018/665824 (executing program) 2022/12/21 07:17:14 fetching corpus: 14900, signal 475403/666512 (executing program) 2022/12/21 07:17:15 fetching corpus: 14950, signal 475771/667227 (executing program) 2022/12/21 07:17:15 fetching corpus: 15000, signal 476332/667994 (executing program) 2022/12/21 07:17:15 fetching corpus: 15050, signal 476828/668652 (executing program) 2022/12/21 07:17:15 fetching corpus: 15100, signal 477280/669332 (executing program) 2022/12/21 07:17:15 fetching corpus: 15150, signal 477746/670077 (executing program) 2022/12/21 07:17:15 fetching corpus: 15200, signal 478304/670776 (executing program) 2022/12/21 07:17:15 fetching corpus: 15250, signal 478750/671486 (executing program) 2022/12/21 07:17:15 fetching corpus: 15300, signal 479219/672189 (executing program) 2022/12/21 07:17:15 fetching corpus: 15350, signal 479621/672903 (executing program) 2022/12/21 07:17:16 fetching corpus: 15400, signal 480136/673603 (executing program) 2022/12/21 07:17:16 fetching corpus: 15450, signal 480454/674283 (executing program) 2022/12/21 07:17:16 fetching corpus: 15500, signal 480907/674964 (executing program) 2022/12/21 07:17:16 fetching corpus: 15550, signal 481242/675623 (executing program) 2022/12/21 07:17:16 fetching corpus: 15600, signal 481642/676243 (executing program) 2022/12/21 07:17:16 fetching corpus: 15650, signal 482026/676890 (executing program) 2022/12/21 07:17:16 fetching corpus: 15700, signal 482632/677554 (executing program) 2022/12/21 07:17:16 fetching corpus: 15750, signal 483075/678199 (executing program) 2022/12/21 07:17:16 fetching corpus: 15800, signal 483467/678838 (executing program) 2022/12/21 07:17:17 fetching corpus: 15850, signal 483972/679487 (executing program) 2022/12/21 07:17:17 fetching corpus: 15900, signal 484462/680141 (executing program) 2022/12/21 07:17:17 fetching corpus: 15950, signal 484791/680786 (executing program) 2022/12/21 07:17:17 fetching corpus: 16000, signal 485199/681421 (executing program) 2022/12/21 07:17:17 fetching corpus: 16050, signal 485824/682046 (executing program) 2022/12/21 07:17:17 fetching corpus: 16100, signal 486314/682701 (executing program) 2022/12/21 07:17:17 fetching corpus: 16150, signal 486834/683366 (executing program) 2022/12/21 07:17:17 fetching corpus: 16200, signal 487252/684010 (executing program) 2022/12/21 07:17:17 fetching corpus: 16250, signal 487662/684652 (executing program) 2022/12/21 07:17:18 fetching corpus: 16300, signal 488184/685289 (executing program) 2022/12/21 07:17:18 fetching corpus: 16350, signal 488601/685910 (executing program) 2022/12/21 07:17:18 fetching corpus: 16400, signal 488966/686535 (executing program) 2022/12/21 07:17:18 fetching corpus: 16450, signal 489495/687126 (executing program) 2022/12/21 07:17:18 fetching corpus: 16500, signal 490195/687746 (executing program) 2022/12/21 07:17:18 fetching corpus: 16550, signal 490731/688359 (executing program) 2022/12/21 07:17:18 fetching corpus: 16600, signal 491149/688960 (executing program) 2022/12/21 07:17:19 fetching corpus: 16650, signal 491509/689561 (executing program) 2022/12/21 07:17:19 fetching corpus: 16700, signal 491956/690165 (executing program) 2022/12/21 07:17:19 fetching corpus: 16750, signal 492479/690768 (executing program) 2022/12/21 07:17:19 fetching corpus: 16800, signal 492835/691374 (executing program) 2022/12/21 07:17:19 fetching corpus: 16850, signal 493281/691957 (executing program) 2022/12/21 07:17:19 fetching corpus: 16900, signal 493829/692535 (executing program) 2022/12/21 07:17:19 fetching corpus: 16950, signal 494166/693145 (executing program) 2022/12/21 07:17:19 fetching corpus: 17000, signal 494533/693725 (executing program) 2022/12/21 07:17:19 fetching corpus: 17050, signal 494911/694301 (executing program) 2022/12/21 07:17:20 fetching corpus: 17100, signal 495341/694899 (executing program) 2022/12/21 07:17:20 fetching corpus: 17150, signal 495765/695498 (executing program) 2022/12/21 07:17:20 fetching corpus: 17200, signal 496145/696107 (executing program) 2022/12/21 07:17:20 fetching corpus: 17250, signal 496668/696693 (executing program) 2022/12/21 07:17:20 fetching corpus: 17300, signal 496982/697292 (executing program) 2022/12/21 07:17:20 fetching corpus: 17350, signal 497380/697870 (executing program) 2022/12/21 07:17:20 fetching corpus: 17400, signal 497806/698429 (executing program) 2022/12/21 07:17:21 fetching corpus: 17450, signal 498241/698576 (executing program) 2022/12/21 07:17:21 fetching corpus: 17500, signal 498680/698576 (executing program) 2022/12/21 07:17:21 fetching corpus: 17550, signal 499027/698576 (executing program) 2022/12/21 07:17:21 fetching corpus: 17600, signal 499527/698576 (executing program) 2022/12/21 07:17:21 fetching corpus: 17650, signal 499899/698576 (executing program) 2022/12/21 07:17:21 fetching corpus: 17700, signal 500285/698576 (executing program) 2022/12/21 07:17:22 fetching corpus: 17750, signal 500775/698576 (executing program) 2022/12/21 07:17:22 fetching corpus: 17800, signal 501195/698576 (executing program) 2022/12/21 07:17:22 fetching corpus: 17850, signal 501532/698576 (executing program) 2022/12/21 07:17:22 fetching corpus: 17899, signal 502004/698576 (executing program) 2022/12/21 07:17:22 fetching corpus: 17949, signal 502340/698576 (executing program) 2022/12/21 07:17:22 fetching corpus: 17999, signal 502803/698576 (executing program) 2022/12/21 07:17:22 fetching corpus: 18049, signal 503326/698576 (executing program) 2022/12/21 07:17:22 fetching corpus: 18099, signal 503840/698576 (executing program) 2022/12/21 07:17:23 fetching corpus: 18149, signal 504218/698576 (executing program) 2022/12/21 07:17:23 fetching corpus: 18199, signal 504554/698578 (executing program) 2022/12/21 07:17:23 fetching corpus: 18249, signal 505122/698578 (executing program) 2022/12/21 07:17:23 fetching corpus: 18299, signal 505507/698578 (executing program) 2022/12/21 07:17:23 fetching corpus: 18349, signal 505980/698578 (executing program) 2022/12/21 07:17:23 fetching corpus: 18399, signal 506448/698578 (executing program) 2022/12/21 07:17:23 fetching corpus: 18449, signal 506827/698578 (executing program) 2022/12/21 07:17:24 fetching corpus: 18499, signal 507326/698578 (executing program) 2022/12/21 07:17:24 fetching corpus: 18549, signal 507734/698578 (executing program) 2022/12/21 07:17:24 fetching corpus: 18599, signal 508287/698578 (executing program) 2022/12/21 07:17:24 fetching corpus: 18649, signal 508622/698578 (executing program) 2022/12/21 07:17:24 fetching corpus: 18699, signal 509051/698578 (executing program) 2022/12/21 07:17:24 fetching corpus: 18749, signal 509537/698578 (executing program) 2022/12/21 07:17:24 fetching corpus: 18799, signal 510045/698578 (executing program) 2022/12/21 07:17:24 fetching corpus: 18849, signal 510461/698578 (executing program) 2022/12/21 07:17:24 fetching corpus: 18899, signal 510762/698578 (executing program) 2022/12/21 07:17:24 fetching corpus: 18949, signal 511111/698578 (executing program) 2022/12/21 07:17:25 fetching corpus: 18999, signal 511829/698578 (executing program) 2022/12/21 07:17:25 fetching corpus: 19049, signal 512152/698578 (executing program) 2022/12/21 07:17:25 fetching corpus: 19099, signal 512661/698578 (executing program) 2022/12/21 07:17:25 fetching corpus: 19149, signal 513134/698578 (executing program) 2022/12/21 07:17:25 fetching corpus: 19199, signal 513628/698578 (executing program) 2022/12/21 07:17:25 fetching corpus: 19249, signal 513949/698578 (executing program) 2022/12/21 07:17:25 fetching corpus: 19299, signal 514590/698578 (executing program) 2022/12/21 07:17:25 fetching corpus: 19349, signal 514937/698578 (executing program) 2022/12/21 07:17:26 fetching corpus: 19399, signal 515434/698580 (executing program) 2022/12/21 07:17:26 fetching corpus: 19449, signal 515933/698580 (executing program) 2022/12/21 07:17:26 fetching corpus: 19499, signal 516338/698582 (executing program) 2022/12/21 07:17:26 fetching corpus: 19549, signal 516625/698582 (executing program) 2022/12/21 07:17:26 fetching corpus: 19599, signal 517031/698582 (executing program) 2022/12/21 07:17:26 fetching corpus: 19649, signal 517384/698582 (executing program) 2022/12/21 07:17:26 fetching corpus: 19699, signal 517774/698582 (executing program) 2022/12/21 07:17:26 fetching corpus: 19749, signal 519037/698582 (executing program) 2022/12/21 07:17:27 fetching corpus: 19799, signal 519368/698582 (executing program) 2022/12/21 07:17:27 fetching corpus: 19849, signal 519753/698582 (executing program) 2022/12/21 07:17:27 fetching corpus: 19899, signal 520183/698582 (executing program) 2022/12/21 07:17:27 fetching corpus: 19949, signal 520519/698582 (executing program) 2022/12/21 07:17:27 fetching corpus: 19999, signal 520897/698582 (executing program) 2022/12/21 07:17:27 fetching corpus: 20049, signal 521325/698582 (executing program) 2022/12/21 07:17:27 fetching corpus: 20099, signal 521641/698582 (executing program) 2022/12/21 07:17:27 fetching corpus: 20149, signal 522045/698582 (executing program) 2022/12/21 07:17:27 fetching corpus: 20199, signal 522399/698582 (executing program) 2022/12/21 07:17:28 fetching corpus: 20249, signal 522830/698582 (executing program) 2022/12/21 07:17:28 fetching corpus: 20299, signal 523095/698582 (executing program) 2022/12/21 07:17:28 fetching corpus: 20349, signal 523436/698582 (executing program) 2022/12/21 07:17:28 fetching corpus: 20399, signal 523791/698582 (executing program) 2022/12/21 07:17:28 fetching corpus: 20449, signal 524096/698582 (executing program) 2022/12/21 07:17:28 fetching corpus: 20498, signal 524463/698582 (executing program) 2022/12/21 07:17:28 fetching corpus: 20548, signal 525013/698582 (executing program) 2022/12/21 07:17:29 fetching corpus: 20598, signal 525539/698582 (executing program) 2022/12/21 07:17:29 fetching corpus: 20648, signal 525834/698582 (executing program) 2022/12/21 07:17:29 fetching corpus: 20698, signal 526173/698582 (executing program) 2022/12/21 07:17:29 fetching corpus: 20748, signal 526531/698583 (executing program) 2022/12/21 07:17:29 fetching corpus: 20798, signal 526827/698583 (executing program) 2022/12/21 07:17:29 fetching corpus: 20848, signal 527081/698583 (executing program) 2022/12/21 07:17:29 fetching corpus: 20898, signal 527579/698583 (executing program) 2022/12/21 07:17:29 fetching corpus: 20948, signal 527919/698583 (executing program) 2022/12/21 07:17:29 fetching corpus: 20998, signal 528320/698583 (executing program) 2022/12/21 07:17:29 fetching corpus: 21048, signal 528641/698583 (executing program) 2022/12/21 07:17:29 fetching corpus: 21098, signal 528987/698583 (executing program) 2022/12/21 07:17:30 fetching corpus: 21148, signal 529260/698583 (executing program) 2022/12/21 07:17:30 fetching corpus: 21198, signal 529542/698583 (executing program) 2022/12/21 07:17:30 fetching corpus: 21248, signal 529913/698583 (executing program) 2022/12/21 07:17:30 fetching corpus: 21298, signal 530379/698583 (executing program) 2022/12/21 07:17:30 fetching corpus: 21348, signal 530667/698583 (executing program) 2022/12/21 07:17:30 fetching corpus: 21398, signal 530920/698583 (executing program) 2022/12/21 07:17:30 fetching corpus: 21448, signal 531414/698583 (executing program) 2022/12/21 07:17:30 fetching corpus: 21498, signal 531758/698583 (executing program) 2022/12/21 07:17:31 fetching corpus: 21548, signal 532047/698583 (executing program) 2022/12/21 07:17:31 fetching corpus: 21598, signal 532447/698583 (executing program) 2022/12/21 07:17:31 fetching corpus: 21648, signal 532875/698583 (executing program) 2022/12/21 07:17:31 fetching corpus: 21698, signal 533423/698583 (executing program) 2022/12/21 07:17:31 fetching corpus: 21748, signal 533745/698583 (executing program) 2022/12/21 07:17:31 fetching corpus: 21798, signal 534150/698583 (executing program) 2022/12/21 07:17:32 fetching corpus: 21848, signal 534429/698583 (executing program) 2022/12/21 07:17:32 fetching corpus: 21898, signal 534836/698584 (executing program) 2022/12/21 07:17:32 fetching corpus: 21948, signal 535185/698584 (executing program) 2022/12/21 07:17:32 fetching corpus: 21998, signal 535529/698584 (executing program) 2022/12/21 07:17:32 fetching corpus: 22048, signal 535880/698584 (executing program) 2022/12/21 07:17:32 fetching corpus: 22098, signal 536223/698584 (executing program) 2022/12/21 07:17:32 fetching corpus: 22148, signal 536596/698584 (executing program) 2022/12/21 07:17:32 fetching corpus: 22198, signal 537713/698584 (executing program) 2022/12/21 07:17:32 fetching corpus: 22248, signal 538001/698584 (executing program) 2022/12/21 07:17:33 fetching corpus: 22298, signal 538355/698584 (executing program) 2022/12/21 07:17:33 fetching corpus: 22348, signal 538753/698584 (executing program) 2022/12/21 07:17:33 fetching corpus: 22398, signal 539038/698584 (executing program) 2022/12/21 07:17:33 fetching corpus: 22448, signal 539375/698584 (executing program) 2022/12/21 07:17:33 fetching corpus: 22498, signal 539670/698584 (executing program) 2022/12/21 07:17:33 fetching corpus: 22548, signal 539998/698584 (executing program) 2022/12/21 07:17:33 fetching corpus: 22598, signal 540301/698584 (executing program) 2022/12/21 07:17:33 fetching corpus: 22648, signal 540624/698584 (executing program) 2022/12/21 07:17:34 fetching corpus: 22698, signal 541007/698584 (executing program) 2022/12/21 07:17:34 fetching corpus: 22748, signal 541349/698584 (executing program) 2022/12/21 07:17:34 fetching corpus: 22798, signal 541570/698584 (executing program) 2022/12/21 07:17:34 fetching corpus: 22848, signal 541873/698584 (executing program) 2022/12/21 07:17:34 fetching corpus: 22898, signal 542186/698584 (executing program) 2022/12/21 07:17:34 fetching corpus: 22948, signal 542483/698584 (executing program) 2022/12/21 07:17:35 fetching corpus: 22998, signal 542968/698584 (executing program) 2022/12/21 07:17:35 fetching corpus: 23048, signal 543222/698584 (executing program) 2022/12/21 07:17:35 fetching corpus: 23098, signal 543697/698584 (executing program) 2022/12/21 07:17:35 fetching corpus: 23148, signal 543987/698584 (executing program) 2022/12/21 07:17:35 fetching corpus: 23198, signal 544285/698584 (executing program) 2022/12/21 07:17:35 fetching corpus: 23248, signal 544471/698584 (executing program) 2022/12/21 07:17:35 fetching corpus: 23298, signal 544816/698584 (executing program) 2022/12/21 07:17:35 fetching corpus: 23348, signal 545051/698584 (executing program) 2022/12/21 07:17:35 fetching corpus: 23398, signal 545370/698584 (executing program) 2022/12/21 07:17:35 fetching corpus: 23448, signal 545781/698584 (executing program) 2022/12/21 07:17:36 fetching corpus: 23498, signal 546169/698584 (executing program) 2022/12/21 07:17:36 fetching corpus: 23548, signal 546588/698584 (executing program) 2022/12/21 07:17:36 fetching corpus: 23598, signal 546987/698584 (executing program) 2022/12/21 07:17:36 fetching corpus: 23648, signal 547342/698584 (executing program) 2022/12/21 07:17:36 fetching corpus: 23698, signal 547647/698584 (executing program) 2022/12/21 07:17:36 fetching corpus: 23748, signal 547969/698584 (executing program) 2022/12/21 07:17:36 fetching corpus: 23798, signal 548821/698584 (executing program) 2022/12/21 07:17:36 fetching corpus: 23848, signal 549203/698584 (executing program) 2022/12/21 07:17:36 fetching corpus: 23898, signal 549539/698584 (executing program) 2022/12/21 07:17:37 fetching corpus: 23948, signal 549880/698584 (executing program) 2022/12/21 07:17:37 fetching corpus: 23998, signal 550144/698585 (executing program) 2022/12/21 07:17:37 fetching corpus: 24048, signal 550432/698585 (executing program) 2022/12/21 07:17:37 fetching corpus: 24098, signal 550748/698585 (executing program) 2022/12/21 07:17:37 fetching corpus: 24148, signal 551003/698585 (executing program) 2022/12/21 07:17:37 fetching corpus: 24198, signal 551370/698585 (executing program) 2022/12/21 07:17:37 fetching corpus: 24248, signal 551718/698587 (executing program) 2022/12/21 07:17:37 fetching corpus: 24298, signal 552022/698587 (executing program) 2022/12/21 07:17:38 fetching corpus: 24348, signal 552379/698590 (executing program) 2022/12/21 07:17:38 fetching corpus: 24398, signal 552692/698590 (executing program) 2022/12/21 07:17:38 fetching corpus: 24448, signal 553050/698590 (executing program) 2022/12/21 07:17:38 fetching corpus: 24498, signal 553289/698594 (executing program) 2022/12/21 07:17:38 fetching corpus: 24548, signal 553682/698594 (executing program) 2022/12/21 07:17:38 fetching corpus: 24598, signal 553932/698594 (executing program) 2022/12/21 07:17:38 fetching corpus: 24648, signal 554217/698594 (executing program) 2022/12/21 07:17:38 fetching corpus: 24698, signal 554509/698594 (executing program) 2022/12/21 07:17:38 fetching corpus: 24748, signal 554839/698594 (executing program) 2022/12/21 07:17:39 fetching corpus: 24798, signal 555183/698594 (executing program) 2022/12/21 07:17:39 fetching corpus: 24848, signal 555514/698594 (executing program) 2022/12/21 07:17:39 fetching corpus: 24898, signal 555756/698594 (executing program) 2022/12/21 07:17:39 fetching corpus: 24948, signal 556156/698594 (executing program) 2022/12/21 07:17:39 fetching corpus: 24998, signal 556515/698594 (executing program) 2022/12/21 07:17:39 fetching corpus: 25048, signal 556783/698594 (executing program) 2022/12/21 07:17:39 fetching corpus: 25098, signal 557024/698594 (executing program) 2022/12/21 07:17:39 fetching corpus: 25148, signal 557334/698594 (executing program) 2022/12/21 07:17:39 fetching corpus: 25198, signal 557723/698594 (executing program) 2022/12/21 07:17:40 fetching corpus: 25248, signal 557988/698594 (executing program) 2022/12/21 07:17:40 fetching corpus: 25298, signal 558720/698594 (executing program) 2022/12/21 07:17:40 fetching corpus: 25348, signal 558954/698594 (executing program) 2022/12/21 07:17:40 fetching corpus: 25398, signal 559343/698597 (executing program) 2022/12/21 07:17:40 fetching corpus: 25448, signal 559730/698597 (executing program) 2022/12/21 07:17:40 fetching corpus: 25498, signal 560031/698597 (executing program) 2022/12/21 07:17:40 fetching corpus: 25548, signal 560401/698597 (executing program) 2022/12/21 07:17:41 fetching corpus: 25598, signal 560712/698597 (executing program) 2022/12/21 07:17:41 fetching corpus: 25648, signal 561030/698597 (executing program) 2022/12/21 07:17:41 fetching corpus: 25698, signal 561348/698597 (executing program) 2022/12/21 07:17:41 fetching corpus: 25748, signal 561794/698597 (executing program) 2022/12/21 07:17:41 fetching corpus: 25798, signal 562053/698597 (executing program) 2022/12/21 07:17:41 fetching corpus: 25848, signal 562523/698597 (executing program) 2022/12/21 07:17:41 fetching corpus: 25898, signal 562879/698597 (executing program) 2022/12/21 07:17:41 fetching corpus: 25948, signal 563231/698597 (executing program) 2022/12/21 07:17:42 fetching corpus: 25998, signal 563541/698597 (executing program) 2022/12/21 07:17:42 fetching corpus: 26048, signal 563816/698597 (executing program) 2022/12/21 07:17:42 fetching corpus: 26098, signal 564102/698597 (executing program) 2022/12/21 07:17:42 fetching corpus: 26148, signal 564449/698599 (executing program) 2022/12/21 07:17:43 fetching corpus: 26198, signal 564725/698599 (executing program) 2022/12/21 07:17:43 fetching corpus: 26248, signal 564941/698602 (executing program) 2022/12/21 07:17:43 fetching corpus: 26298, signal 565170/698602 (executing program) 2022/12/21 07:17:43 fetching corpus: 26348, signal 565409/698605 (executing program) 2022/12/21 07:17:44 fetching corpus: 26398, signal 565667/698605 (executing program) 2022/12/21 07:17:44 fetching corpus: 26448, signal 565916/698605 (executing program) 2022/12/21 07:17:44 fetching corpus: 26498, signal 566179/698605 (executing program) 2022/12/21 07:17:44 fetching corpus: 26548, signal 566458/698605 (executing program) 2022/12/21 07:17:45 fetching corpus: 26598, signal 566793/698605 (executing program) 2022/12/21 07:17:45 fetching corpus: 26648, signal 567042/698608 (executing program) 2022/12/21 07:17:45 fetching corpus: 26698, signal 567341/698608 (executing program) 2022/12/21 07:17:45 fetching corpus: 26748, signal 567666/698608 (executing program) 2022/12/21 07:17:46 fetching corpus: 26798, signal 568030/698608 (executing program) 2022/12/21 07:17:46 fetching corpus: 26848, signal 568358/698608 (executing program) 2022/12/21 07:17:46 fetching corpus: 26898, signal 568654/698608 (executing program) 2022/12/21 07:17:46 fetching corpus: 26948, signal 569078/698608 (executing program) 2022/12/21 07:17:47 fetching corpus: 26998, signal 569331/698608 (executing program) 2022/12/21 07:17:47 fetching corpus: 27048, signal 569718/698608 (executing program) 2022/12/21 07:17:47 fetching corpus: 27098, signal 569989/698608 (executing program) 2022/12/21 07:17:47 fetching corpus: 27148, signal 570277/698608 (executing program) 2022/12/21 07:17:47 fetching corpus: 27198, signal 570588/698608 (executing program) 2022/12/21 07:17:48 fetching corpus: 27248, signal 570911/698608 (executing program) 2022/12/21 07:17:48 fetching corpus: 27298, signal 571112/698608 (executing program) 2022/12/21 07:17:48 fetching corpus: 27348, signal 571401/698608 (executing program) 2022/12/21 07:17:48 fetching corpus: 27398, signal 571675/698608 (executing program) 2022/12/21 07:17:49 fetching corpus: 27448, signal 571855/698608 (executing program) 2022/12/21 07:17:49 fetching corpus: 27498, signal 572099/698610 (executing program) 2022/12/21 07:17:49 fetching corpus: 27548, signal 572364/698610 (executing program) 2022/12/21 07:17:49 fetching corpus: 27598, signal 572718/698610 (executing program) 2022/12/21 07:17:50 fetching corpus: 27648, signal 573022/698610 (executing program) 2022/12/21 07:17:50 fetching corpus: 27698, signal 573358/698610 (executing program) 2022/12/21 07:17:50 fetching corpus: 27748, signal 573623/698610 (executing program) 2022/12/21 07:17:50 fetching corpus: 27798, signal 573878/698610 (executing program) 2022/12/21 07:17:51 fetching corpus: 27848, signal 574147/698610 (executing program) 2022/12/21 07:17:51 fetching corpus: 27898, signal 574364/698611 (executing program) [ 132.707128][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.713430][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/21 07:17:51 fetching corpus: 27948, signal 574697/698614 (executing program) 2022/12/21 07:17:52 fetching corpus: 27998, signal 575012/698614 (executing program) 2022/12/21 07:17:52 fetching corpus: 28048, signal 575260/698614 (executing program) 2022/12/21 07:17:52 fetching corpus: 28098, signal 575633/698614 (executing program) 2022/12/21 07:17:52 fetching corpus: 28148, signal 576097/698614 (executing program) 2022/12/21 07:17:53 fetching corpus: 28198, signal 576317/698614 (executing program) 2022/12/21 07:17:53 fetching corpus: 28248, signal 576593/698614 (executing program) 2022/12/21 07:17:53 fetching corpus: 28298, signal 576801/698614 (executing program) 2022/12/21 07:17:54 fetching corpus: 28348, signal 577111/698614 (executing program) 2022/12/21 07:17:54 fetching corpus: 28398, signal 577348/698614 (executing program) 2022/12/21 07:17:54 fetching corpus: 28448, signal 577598/698624 (executing program) 2022/12/21 07:17:54 fetching corpus: 28498, signal 577825/698624 (executing program) 2022/12/21 07:17:55 fetching corpus: 28548, signal 578179/698624 (executing program) 2022/12/21 07:17:55 fetching corpus: 28598, signal 578486/698624 (executing program) 2022/12/21 07:17:55 fetching corpus: 28648, signal 578874/698624 (executing program) 2022/12/21 07:17:55 fetching corpus: 28698, signal 579141/698624 (executing program) 2022/12/21 07:17:55 fetching corpus: 28748, signal 579435/698624 (executing program) 2022/12/21 07:17:56 fetching corpus: 28798, signal 579721/698624 (executing program) 2022/12/21 07:17:56 fetching corpus: 28848, signal 580040/698624 (executing program) 2022/12/21 07:17:56 fetching corpus: 28898, signal 580360/698624 (executing program) 2022/12/21 07:17:56 fetching corpus: 28948, signal 580624/698624 (executing program) 2022/12/21 07:17:57 fetching corpus: 28998, signal 580941/698624 (executing program) 2022/12/21 07:17:57 fetching corpus: 29048, signal 581260/698624 (executing program) 2022/12/21 07:17:57 fetching corpus: 29098, signal 581576/698630 (executing program) 2022/12/21 07:17:57 fetching corpus: 29148, signal 581835/698635 (executing program) 2022/12/21 07:17:58 fetching corpus: 29198, signal 582122/698635 (executing program) 2022/12/21 07:17:58 fetching corpus: 29248, signal 582458/698635 (executing program) 2022/12/21 07:17:58 fetching corpus: 29298, signal 582639/698635 (executing program) 2022/12/21 07:17:58 fetching corpus: 29348, signal 582844/698635 (executing program) 2022/12/21 07:17:59 fetching corpus: 29398, signal 583084/698635 (executing program) 2022/12/21 07:17:59 fetching corpus: 29448, signal 583276/698635 (executing program) 2022/12/21 07:17:59 fetching corpus: 29498, signal 583680/698635 (executing program) 2022/12/21 07:17:59 fetching corpus: 29548, signal 583893/698635 (executing program) 2022/12/21 07:18:00 fetching corpus: 29598, signal 584204/698635 (executing program) 2022/12/21 07:18:00 fetching corpus: 29648, signal 584442/698635 (executing program) 2022/12/21 07:18:00 fetching corpus: 29698, signal 584693/698635 (executing program) 2022/12/21 07:18:00 fetching corpus: 29748, signal 584980/698635 (executing program) 2022/12/21 07:18:00 fetching corpus: 29798, signal 585280/698635 (executing program) 2022/12/21 07:18:01 fetching corpus: 29848, signal 585522/698635 (executing program) 2022/12/21 07:18:01 fetching corpus: 29898, signal 585714/698635 (executing program) 2022/12/21 07:18:01 fetching corpus: 29948, signal 585992/698635 (executing program) 2022/12/21 07:18:01 fetching corpus: 29998, signal 586234/698635 (executing program) 2022/12/21 07:18:01 fetching corpus: 30048, signal 586598/698635 (executing program) 2022/12/21 07:18:02 fetching corpus: 30098, signal 586825/698638 (executing program) 2022/12/21 07:18:02 fetching corpus: 30148, signal 587198/698640 (executing program) 2022/12/21 07:18:02 fetching corpus: 30198, signal 587435/698640 (executing program) 2022/12/21 07:18:02 fetching corpus: 30248, signal 587728/698640 (executing program) 2022/12/21 07:18:03 fetching corpus: 30298, signal 588041/698640 (executing program) 2022/12/21 07:18:03 fetching corpus: 30348, signal 588365/698640 (executing program) 2022/12/21 07:18:03 fetching corpus: 30398, signal 588763/698640 (executing program) 2022/12/21 07:18:03 fetching corpus: 30448, signal 588946/698640 (executing program) 2022/12/21 07:18:03 fetching corpus: 30498, signal 589182/698640 (executing program) 2022/12/21 07:18:04 fetching corpus: 30548, signal 589409/698640 (executing program) 2022/12/21 07:18:04 fetching corpus: 30598, signal 589579/698642 (executing program) 2022/12/21 07:18:04 fetching corpus: 30648, signal 589843/698642 (executing program) 2022/12/21 07:18:04 fetching corpus: 30698, signal 590056/698642 (executing program) 2022/12/21 07:18:04 fetching corpus: 30748, signal 590285/698642 (executing program) 2022/12/21 07:18:05 fetching corpus: 30798, signal 590626/698642 (executing program) 2022/12/21 07:18:05 fetching corpus: 30848, signal 590945/698642 (executing program) 2022/12/21 07:18:05 fetching corpus: 30898, signal 591163/698642 (executing program) 2022/12/21 07:18:06 fetching corpus: 30948, signal 591446/698642 (executing program) 2022/12/21 07:18:06 fetching corpus: 30998, signal 591627/698642 (executing program) 2022/12/21 07:18:06 fetching corpus: 31048, signal 591915/698642 (executing program) 2022/12/21 07:18:07 fetching corpus: 31098, signal 592182/698642 (executing program) 2022/12/21 07:18:07 fetching corpus: 31148, signal 592392/698642 (executing program) 2022/12/21 07:18:07 fetching corpus: 31198, signal 592631/698642 (executing program) 2022/12/21 07:18:07 fetching corpus: 31248, signal 592890/698642 (executing program) 2022/12/21 07:18:08 fetching corpus: 31298, signal 593143/698642 (executing program) 2022/12/21 07:18:08 fetching corpus: 31348, signal 593344/698644 (executing program) 2022/12/21 07:18:08 fetching corpus: 31398, signal 593718/698644 (executing program) 2022/12/21 07:18:08 fetching corpus: 31448, signal 593894/698644 (executing program) 2022/12/21 07:18:09 fetching corpus: 31498, signal 594096/698644 (executing program) 2022/12/21 07:18:09 fetching corpus: 31548, signal 594285/698644 (executing program) 2022/12/21 07:18:09 fetching corpus: 31598, signal 594487/698648 (executing program) 2022/12/21 07:18:09 fetching corpus: 31648, signal 594782/698648 (executing program) 2022/12/21 07:18:09 fetching corpus: 31698, signal 595049/698648 (executing program) 2022/12/21 07:18:10 fetching corpus: 31748, signal 595276/698649 (executing program) 2022/12/21 07:18:10 fetching corpus: 31798, signal 595611/698649 (executing program) 2022/12/21 07:18:10 fetching corpus: 31848, signal 596093/698649 (executing program) 2022/12/21 07:18:10 fetching corpus: 31898, signal 596328/698649 (executing program) 2022/12/21 07:18:11 fetching corpus: 31948, signal 596567/698649 (executing program) 2022/12/21 07:18:11 fetching corpus: 31998, signal 596784/698650 (executing program) 2022/12/21 07:18:11 fetching corpus: 32048, signal 597010/698650 (executing program) 2022/12/21 07:18:11 fetching corpus: 32098, signal 597240/698650 (executing program) 2022/12/21 07:18:11 fetching corpus: 32148, signal 597453/698650 (executing program) 2022/12/21 07:18:12 fetching corpus: 32198, signal 597735/698650 (executing program) 2022/12/21 07:18:12 fetching corpus: 32248, signal 597893/698650 (executing program) 2022/12/21 07:18:12 fetching corpus: 32298, signal 598061/698652 (executing program) 2022/12/21 07:18:12 fetching corpus: 32348, signal 598376/698652 (executing program) 2022/12/21 07:18:13 fetching corpus: 32398, signal 598582/698652 (executing program) 2022/12/21 07:18:13 fetching corpus: 32448, signal 598781/698652 (executing program) 2022/12/21 07:18:13 fetching corpus: 32498, signal 599004/698652 (executing program) 2022/12/21 07:18:13 fetching corpus: 32548, signal 599281/698652 (executing program) 2022/12/21 07:18:14 fetching corpus: 32598, signal 599483/698653 (executing program) 2022/12/21 07:18:14 fetching corpus: 32648, signal 599803/698653 (executing program) 2022/12/21 07:18:14 fetching corpus: 32698, signal 600102/698653 (executing program) 2022/12/21 07:18:15 fetching corpus: 32748, signal 600333/698653 (executing program) 2022/12/21 07:18:15 fetching corpus: 32798, signal 600697/698653 (executing program) 2022/12/21 07:18:15 fetching corpus: 32848, signal 600926/698656 (executing program) 2022/12/21 07:18:15 fetching corpus: 32898, signal 601199/698656 (executing program) 2022/12/21 07:18:16 fetching corpus: 32948, signal 601468/698657 (executing program) 2022/12/21 07:18:16 fetching corpus: 32998, signal 601703/698657 (executing program) 2022/12/21 07:18:16 fetching corpus: 33048, signal 601951/698657 (executing program) 2022/12/21 07:18:16 fetching corpus: 33098, signal 602197/698657 (executing program) 2022/12/21 07:18:17 fetching corpus: 33148, signal 602437/698657 (executing program) 2022/12/21 07:18:17 fetching corpus: 33198, signal 602690/698657 (executing program) 2022/12/21 07:18:17 fetching corpus: 33248, signal 602907/698657 (executing program) 2022/12/21 07:18:17 fetching corpus: 33298, signal 603047/698657 (executing program) 2022/12/21 07:18:17 fetching corpus: 33348, signal 603275/698657 (executing program) 2022/12/21 07:18:18 fetching corpus: 33398, signal 603672/698657 (executing program) 2022/12/21 07:18:18 fetching corpus: 33448, signal 603961/698657 (executing program) 2022/12/21 07:18:18 fetching corpus: 33498, signal 604142/698657 (executing program) 2022/12/21 07:18:18 fetching corpus: 33548, signal 604400/698658 (executing program) 2022/12/21 07:18:19 fetching corpus: 33598, signal 604655/698658 (executing program) 2022/12/21 07:18:19 fetching corpus: 33648, signal 604931/698658 (executing program) 2022/12/21 07:18:19 fetching corpus: 33698, signal 605173/698658 (executing program) 2022/12/21 07:18:19 fetching corpus: 33748, signal 605441/698658 (executing program) 2022/12/21 07:18:20 fetching corpus: 33798, signal 605690/698658 (executing program) 2022/12/21 07:18:20 fetching corpus: 33848, signal 605909/698658 (executing program) 2022/12/21 07:18:20 fetching corpus: 33898, signal 606163/698658 (executing program) 2022/12/21 07:18:20 fetching corpus: 33948, signal 606491/698658 (executing program) 2022/12/21 07:18:21 fetching corpus: 33998, signal 606803/698660 (executing program) 2022/12/21 07:18:21 fetching corpus: 34048, signal 607050/698660 (executing program) 2022/12/21 07:18:21 fetching corpus: 34098, signal 607610/698660 (executing program) 2022/12/21 07:18:21 fetching corpus: 34148, signal 607799/698660 (executing program) 2022/12/21 07:18:22 fetching corpus: 34198, signal 608191/698660 (executing program) 2022/12/21 07:18:22 fetching corpus: 34248, signal 608434/698660 (executing program) 2022/12/21 07:18:22 fetching corpus: 34298, signal 608771/698660 (executing program) 2022/12/21 07:18:22 fetching corpus: 34348, signal 608993/698660 (executing program) 2022/12/21 07:18:23 fetching corpus: 34398, signal 609284/698660 (executing program) 2022/12/21 07:18:23 fetching corpus: 34448, signal 609450/698665 (executing program) 2022/12/21 07:18:23 fetching corpus: 34498, signal 609666/698665 (executing program) 2022/12/21 07:18:23 fetching corpus: 34548, signal 609965/698665 (executing program) 2022/12/21 07:18:24 fetching corpus: 34598, signal 610317/698665 (executing program) 2022/12/21 07:18:24 fetching corpus: 34648, signal 610547/698665 (executing program) 2022/12/21 07:18:24 fetching corpus: 34698, signal 610769/698665 (executing program) 2022/12/21 07:18:25 fetching corpus: 34748, signal 611095/698666 (executing program) 2022/12/21 07:18:25 fetching corpus: 34798, signal 611258/698666 (executing program) 2022/12/21 07:18:25 fetching corpus: 34848, signal 611488/698668 (executing program) 2022/12/21 07:18:25 fetching corpus: 34898, signal 611778/698668 (executing program) 2022/12/21 07:18:26 fetching corpus: 34948, signal 612033/698686 (executing program) 2022/12/21 07:18:26 fetching corpus: 34998, signal 612258/698688 (executing program) 2022/12/21 07:18:26 fetching corpus: 35048, signal 612562/698688 (executing program) 2022/12/21 07:18:26 fetching corpus: 35098, signal 612811/698688 (executing program) 2022/12/21 07:18:26 fetching corpus: 35148, signal 612989/698688 (executing program) 2022/12/21 07:18:27 fetching corpus: 35198, signal 613198/698688 (executing program) 2022/12/21 07:18:27 fetching corpus: 35248, signal 613445/698688 (executing program) 2022/12/21 07:18:27 fetching corpus: 35298, signal 613784/698688 (executing program) 2022/12/21 07:18:27 fetching corpus: 35348, signal 613952/698688 (executing program) 2022/12/21 07:18:28 fetching corpus: 35398, signal 614381/698688 (executing program) 2022/12/21 07:18:28 fetching corpus: 35448, signal 614643/698688 (executing program) 2022/12/21 07:18:28 fetching corpus: 35498, signal 614908/698688 (executing program) 2022/12/21 07:18:28 fetching corpus: 35547, signal 615325/698688 (executing program) 2022/12/21 07:18:29 fetching corpus: 35597, signal 615465/698688 (executing program) 2022/12/21 07:18:29 fetching corpus: 35647, signal 615727/698688 (executing program) 2022/12/21 07:18:29 fetching corpus: 35697, signal 615965/698688 (executing program) 2022/12/21 07:18:29 fetching corpus: 35747, signal 616242/698688 (executing program) 2022/12/21 07:18:30 fetching corpus: 35797, signal 616495/698688 (executing program) 2022/12/21 07:18:30 fetching corpus: 35847, signal 616671/698688 (executing program) 2022/12/21 07:18:30 fetching corpus: 35897, signal 616988/698690 (executing program) 2022/12/21 07:18:30 fetching corpus: 35947, signal 617213/698691 (executing program) 2022/12/21 07:18:31 fetching corpus: 35997, signal 617452/698691 (executing program) 2022/12/21 07:18:31 fetching corpus: 36047, signal 617637/698691 (executing program) 2022/12/21 07:18:31 fetching corpus: 36097, signal 617817/698691 (executing program) 2022/12/21 07:18:31 fetching corpus: 36147, signal 618017/698691 (executing program) 2022/12/21 07:18:31 fetching corpus: 36197, signal 618316/698691 (executing program) 2022/12/21 07:18:32 fetching corpus: 36247, signal 618536/698691 (executing program) 2022/12/21 07:18:32 fetching corpus: 36297, signal 618749/698691 (executing program) 2022/12/21 07:18:32 fetching corpus: 36347, signal 618982/698691 (executing program) 2022/12/21 07:18:32 fetching corpus: 36397, signal 619141/698691 (executing program) 2022/12/21 07:18:32 fetching corpus: 36447, signal 619337/698691 (executing program) 2022/12/21 07:18:33 fetching corpus: 36497, signal 619584/698691 (executing program) 2022/12/21 07:18:33 fetching corpus: 36547, signal 619817/698691 (executing program) 2022/12/21 07:18:33 fetching corpus: 36597, signal 620087/698691 (executing program) 2022/12/21 07:18:33 fetching corpus: 36647, signal 620300/698691 (executing program) 2022/12/21 07:18:34 fetching corpus: 36697, signal 620548/698842 (executing program) 2022/12/21 07:18:34 fetching corpus: 36747, signal 620804/698842 (executing program) 2022/12/21 07:18:34 fetching corpus: 36797, signal 621024/698842 (executing program) 2022/12/21 07:18:34 fetching corpus: 36847, signal 621194/698842 (executing program) 2022/12/21 07:18:35 fetching corpus: 36897, signal 621469/698842 (executing program) 2022/12/21 07:18:35 fetching corpus: 36947, signal 621711/698845 (executing program) 2022/12/21 07:18:35 fetching corpus: 36997, signal 621928/698845 (executing program) 2022/12/21 07:18:35 fetching corpus: 37047, signal 622132/698846 (executing program) 2022/12/21 07:18:36 fetching corpus: 37097, signal 622461/698846 (executing program) 2022/12/21 07:18:36 fetching corpus: 37147, signal 622680/698846 (executing program) 2022/12/21 07:18:36 fetching corpus: 37197, signal 622872/698846 (executing program) 2022/12/21 07:18:36 fetching corpus: 37247, signal 623103/698846 (executing program) 2022/12/21 07:18:37 fetching corpus: 37297, signal 623323/698846 (executing program) 2022/12/21 07:18:37 fetching corpus: 37347, signal 623542/698847 (executing program) 2022/12/21 07:18:37 fetching corpus: 37397, signal 623740/698847 (executing program) 2022/12/21 07:18:38 fetching corpus: 37447, signal 624006/698855 (executing program) 2022/12/21 07:18:38 fetching corpus: 37497, signal 624252/698856 (executing program) 2022/12/21 07:18:38 fetching corpus: 37547, signal 624504/698856 (executing program) 2022/12/21 07:18:39 fetching corpus: 37597, signal 624696/698856 (executing program) 2022/12/21 07:18:39 fetching corpus: 37647, signal 624945/698856 (executing program) 2022/12/21 07:18:39 fetching corpus: 37697, signal 625215/698856 (executing program) 2022/12/21 07:18:39 fetching corpus: 37747, signal 625525/698856 (executing program) 2022/12/21 07:18:40 fetching corpus: 37797, signal 625723/698857 (executing program) 2022/12/21 07:18:40 fetching corpus: 37847, signal 625987/698857 (executing program) 2022/12/21 07:18:40 fetching corpus: 37897, signal 626193/698857 (executing program) 2022/12/21 07:18:40 fetching corpus: 37947, signal 626383/698857 (executing program) 2022/12/21 07:18:41 fetching corpus: 37997, signal 626679/698857 (executing program) 2022/12/21 07:18:41 fetching corpus: 38047, signal 626921/698857 (executing program) 2022/12/21 07:18:41 fetching corpus: 38097, signal 627057/698858 (executing program) 2022/12/21 07:18:42 fetching corpus: 38147, signal 627320/698858 (executing program) 2022/12/21 07:18:42 fetching corpus: 38197, signal 627550/698858 (executing program) 2022/12/21 07:18:42 fetching corpus: 38247, signal 627739/698858 (executing program) 2022/12/21 07:18:43 fetching corpus: 38297, signal 627957/698858 (executing program) 2022/12/21 07:18:43 fetching corpus: 38347, signal 628176/698858 (executing program) 2022/12/21 07:18:43 fetching corpus: 38397, signal 628439/698858 (executing program) 2022/12/21 07:18:43 fetching corpus: 38447, signal 628650/698858 (executing program) 2022/12/21 07:18:43 fetching corpus: 38497, signal 628888/698858 (executing program) 2022/12/21 07:18:44 fetching corpus: 38547, signal 629190/698858 (executing program) 2022/12/21 07:18:44 fetching corpus: 38597, signal 629385/698859 (executing program) 2022/12/21 07:18:44 fetching corpus: 38647, signal 629598/698859 (executing program) 2022/12/21 07:18:45 fetching corpus: 38697, signal 629815/698859 (executing program) 2022/12/21 07:18:45 fetching corpus: 38747, signal 630004/698860 (executing program) 2022/12/21 07:18:45 fetching corpus: 38797, signal 630276/698860 (executing program) 2022/12/21 07:18:45 fetching corpus: 38847, signal 630421/698870 (executing program) 2022/12/21 07:18:46 fetching corpus: 38897, signal 630679/698873 (executing program) 2022/12/21 07:18:46 fetching corpus: 38947, signal 630899/698873 (executing program) 2022/12/21 07:18:46 fetching corpus: 38997, signal 631112/698873 (executing program) 2022/12/21 07:18:46 fetching corpus: 39047, signal 631301/698873 (executing program) 2022/12/21 07:18:47 fetching corpus: 39097, signal 631498/698873 (executing program) 2022/12/21 07:18:47 fetching corpus: 39147, signal 631764/698873 (executing program) 2022/12/21 07:18:47 fetching corpus: 39197, signal 632005/698873 (executing program) 2022/12/21 07:18:48 fetching corpus: 39247, signal 632223/698873 (executing program) 2022/12/21 07:18:48 fetching corpus: 39297, signal 632452/698873 (executing program) 2022/12/21 07:18:48 fetching corpus: 39347, signal 632678/698875 (executing program) 2022/12/21 07:18:49 fetching corpus: 39397, signal 632877/698877 (executing program) 2022/12/21 07:18:49 fetching corpus: 39447, signal 633060/698877 (executing program) 2022/12/21 07:18:49 fetching corpus: 39497, signal 633253/698877 (executing program) 2022/12/21 07:18:50 fetching corpus: 39547, signal 633444/698878 (executing program) 2022/12/21 07:18:50 fetching corpus: 39597, signal 633611/698878 (executing program) 2022/12/21 07:18:50 fetching corpus: 39647, signal 633759/698878 (executing program) 2022/12/21 07:18:50 fetching corpus: 39697, signal 634009/698878 (executing program) 2022/12/21 07:18:50 fetching corpus: 39747, signal 634180/698878 (executing program) 2022/12/21 07:18:51 fetching corpus: 39797, signal 634412/698878 (executing program) 2022/12/21 07:18:51 fetching corpus: 39847, signal 634659/698878 (executing program) 2022/12/21 07:18:51 fetching corpus: 39897, signal 634921/698880 (executing program) 2022/12/21 07:18:51 fetching corpus: 39947, signal 635253/698880 (executing program) 2022/12/21 07:18:52 fetching corpus: 39997, signal 635456/698880 (executing program) 2022/12/21 07:18:52 fetching corpus: 40047, signal 635719/698880 (executing program) 2022/12/21 07:18:52 fetching corpus: 40097, signal 636041/698880 (executing program) 2022/12/21 07:18:53 fetching corpus: 40147, signal 636260/698880 (executing program) [ 194.137123][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.143460][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/21 07:18:53 fetching corpus: 40197, signal 636452/698881 (executing program) 2022/12/21 07:18:53 fetching corpus: 40247, signal 636710/698881 (executing program) 2022/12/21 07:18:53 fetching corpus: 40297, signal 636905/698881 (executing program) 2022/12/21 07:18:53 fetching corpus: 40303, signal 636916/698881 (executing program) 2022/12/21 07:18:53 fetching corpus: 40303, signal 636916/698881 (executing program) 2022/12/21 07:18:56 starting 6 fuzzer processes 07:18:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000008880)) 07:18:56 executing program 5: fsopen(&(0x7f00000016c0)='rpc_pipefs\x00', 0x0) 07:18:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14}, 0x14}}, 0x0) 07:18:56 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) fsmount(r0, 0x0, 0x0) 07:18:56 executing program 2: fsopen(&(0x7f0000000000)='ext3\x00', 0x0) 07:18:56 executing program 4: syz_io_uring_setup(0x5610, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 198.294187][ T5108] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 198.303330][ T5108] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 198.311184][ T5108] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 198.319271][ T5108] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 198.327056][ T5108] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 198.334615][ T5108] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 198.387054][ T4388] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 198.395450][ T4388] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 198.407007][ T4388] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 198.414595][ T4388] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 198.422679][ T4388] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 198.431179][ T4388] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 198.440235][ T4388] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 198.447971][ T4388] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 198.455828][ T4388] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 198.463918][ T4388] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 198.471398][ T4388] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 198.520129][ T4388] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 198.528455][ T4388] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 198.536685][ T4388] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 198.544829][ T4388] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 198.552750][ T4388] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 198.560122][ T4388] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 198.609479][ T48] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 198.618763][ T48] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 198.627177][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 198.634844][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 198.642690][ T48] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 198.688127][ T4388] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 198.701732][ T4388] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 198.709914][ T4388] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 198.723298][ T4388] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 198.731343][ T4388] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 198.739111][ T4388] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 199.112637][ T5120] chnl_net:caif_netlink_parms(): no params data found [ 199.168131][ T5123] chnl_net:caif_netlink_parms(): no params data found [ 199.255370][ T5109] chnl_net:caif_netlink_parms(): no params data found [ 199.300774][ T5116] chnl_net:caif_netlink_parms(): no params data found [ 199.371683][ T5114] chnl_net:caif_netlink_parms(): no params data found [ 199.541683][ T5125] chnl_net:caif_netlink_parms(): no params data found [ 199.557795][ T5123] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.565009][ T5123] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.574881][ T5123] device bridge_slave_0 entered promiscuous mode [ 199.589795][ T5120] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.597260][ T5120] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.605438][ T5120] device bridge_slave_0 entered promiscuous mode [ 199.638491][ T5123] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.645644][ T5123] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.654222][ T5123] device bridge_slave_1 entered promiscuous mode [ 199.666986][ T5120] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.674139][ T5120] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.682996][ T5120] device bridge_slave_1 entered promiscuous mode [ 199.803226][ T5123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.847930][ T5109] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.855742][ T5109] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.875563][ T5109] device bridge_slave_0 entered promiscuous mode [ 199.885490][ T5120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.943437][ T5123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.952985][ T5109] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.960367][ T5109] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.968640][ T5109] device bridge_slave_1 entered promiscuous mode [ 199.987189][ T5120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.005529][ T5116] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.013021][ T5116] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.030165][ T5116] device bridge_slave_0 entered promiscuous mode [ 200.075914][ T5116] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.083279][ T5116] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.095422][ T5116] device bridge_slave_1 entered promiscuous mode [ 200.109235][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.116408][ T5114] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.124085][ T5114] device bridge_slave_0 entered promiscuous mode [ 200.144943][ T5109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.175899][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.186290][ T5114] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.194060][ T5114] device bridge_slave_1 entered promiscuous mode [ 200.204204][ T5123] team0: Port device team_slave_0 added [ 200.214306][ T5109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.226308][ T5120] team0: Port device team_slave_0 added [ 200.232584][ T5125] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.239718][ T5125] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.247866][ T5125] device bridge_slave_0 entered promiscuous mode [ 200.274409][ T5123] team0: Port device team_slave_1 added [ 200.289826][ T5120] team0: Port device team_slave_1 added [ 200.295666][ T5125] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.303439][ T5125] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.312166][ T5125] device bridge_slave_1 entered promiscuous mode [ 200.321647][ T5116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.369911][ T5116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.381873][ T5114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.387253][ T48] Bluetooth: hci0: command 0x0409 tx timeout [ 200.394084][ T5109] team0: Port device team_slave_0 added [ 200.442558][ T5114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.453412][ T5109] team0: Port device team_slave_1 added [ 200.460655][ T5123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.466518][ T48] Bluetooth: hci1: command 0x0409 tx timeout [ 200.468057][ T5123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.499835][ T5123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.512992][ T5120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.520220][ T5120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.546384][ T5120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.556432][ T48] Bluetooth: hci2: command 0x0409 tx timeout [ 200.559949][ T5125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.597650][ T5123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.604633][ T5123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.631050][ T5123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.636514][ T48] Bluetooth: hci3: command 0x0409 tx timeout [ 200.643202][ T5120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.654890][ T5120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.681089][ T5120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.694713][ T5125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.703930][ T48] Bluetooth: hci4: command 0x0409 tx timeout [ 200.706661][ T5116] team0: Port device team_slave_0 added [ 200.747702][ T5116] team0: Port device team_slave_1 added [ 200.755751][ T5114] team0: Port device team_slave_0 added [ 200.768463][ T5114] team0: Port device team_slave_1 added [ 200.776440][ T48] Bluetooth: hci5: command 0x0409 tx timeout [ 200.793773][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.801186][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.827428][ T5109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.875053][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.882073][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.908059][ T5114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.920131][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.927409][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.953395][ T5109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.967184][ T5125] team0: Port device team_slave_0 added [ 200.981170][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.988321][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.014411][ T5116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.033424][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.040485][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.066476][ T5114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.083569][ T5125] team0: Port device team_slave_1 added [ 201.096722][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.103715][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.129793][ T5116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.145503][ T5123] device hsr_slave_0 entered promiscuous mode [ 201.152431][ T5123] device hsr_slave_1 entered promiscuous mode [ 201.192610][ T5120] device hsr_slave_0 entered promiscuous mode [ 201.200046][ T5120] device hsr_slave_1 entered promiscuous mode [ 201.207089][ T5120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.214929][ T5120] Cannot create hsr debugfs directory [ 201.285179][ T5125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.292263][ T5125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.318449][ T5125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.333776][ T5109] device hsr_slave_0 entered promiscuous mode [ 201.341237][ T5109] device hsr_slave_1 entered promiscuous mode [ 201.349523][ T5109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.357221][ T5109] Cannot create hsr debugfs directory [ 201.392544][ T5125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.399593][ T5125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.426765][ T5125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.469275][ T5114] device hsr_slave_0 entered promiscuous mode [ 201.476224][ T5114] device hsr_slave_1 entered promiscuous mode [ 201.482759][ T5114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.490641][ T5114] Cannot create hsr debugfs directory [ 201.512386][ T5116] device hsr_slave_0 entered promiscuous mode [ 201.519907][ T5116] device hsr_slave_1 entered promiscuous mode [ 201.526556][ T5116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.534138][ T5116] Cannot create hsr debugfs directory [ 201.644854][ T5125] device hsr_slave_0 entered promiscuous mode [ 201.651798][ T5125] device hsr_slave_1 entered promiscuous mode [ 201.659091][ T5125] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.666912][ T5125] Cannot create hsr debugfs directory [ 201.989747][ T5123] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 202.000033][ T5123] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 202.016500][ T5123] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 202.028991][ T5123] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 202.124003][ T5120] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 202.135216][ T5120] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 202.156241][ T5120] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 202.165569][ T5120] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 202.221404][ T5114] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 202.243691][ T5114] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 202.268661][ T5123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.281538][ T5114] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 202.304645][ T5114] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 202.354209][ T5123] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.386252][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.395892][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.426691][ T5116] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 202.448945][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.458396][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.467193][ T48] Bluetooth: hci0: command 0x041b tx timeout [ 202.468128][ T5165] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.480641][ T5165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.489341][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.499254][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.511045][ T5165] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.518348][ T5165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.548017][ T48] Bluetooth: hci1: command 0x041b tx timeout [ 202.559064][ T5116] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 202.584008][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.592764][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.616225][ T48] Bluetooth: hci2: command 0x041b tx timeout [ 202.642568][ T5116] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 202.661860][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.676655][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.696716][ T48] Bluetooth: hci3: command 0x041b tx timeout [ 202.703775][ T5116] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 202.731380][ T5120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.760190][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.774603][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.782857][ T48] Bluetooth: hci4: command 0x041b tx timeout [ 202.790490][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.799227][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.808370][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.817513][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.839453][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.860684][ T5109] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 202.866525][ T48] Bluetooth: hci5: command 0x041b tx timeout [ 202.880855][ T5109] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 202.897717][ T5120] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.922766][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.930864][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.939441][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.949401][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.958698][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.965760][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.973715][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.982450][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.991315][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.998498][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.006461][ T5109] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 203.053634][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.061797][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.070472][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.079418][ T5109] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 203.101853][ T5123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.163263][ T5114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.181165][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.189942][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.199291][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.257985][ T5114] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.265422][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.275022][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.285428][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.294624][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.303806][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.312460][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.320930][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.329862][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.338671][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.346850][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.434441][ T5123] device veth0_vlan entered promiscuous mode [ 203.477113][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.485999][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.495006][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.502129][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.510932][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.519249][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.542665][ T5123] device veth1_vlan entered promiscuous mode [ 203.556414][ T5125] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 203.577357][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.585567][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.593652][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.602894][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.611402][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.620558][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.629246][ T5132] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.636394][ T5132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.665933][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.675507][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.688566][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.695983][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.706369][ T5125] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 203.715317][ T5125] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 203.750510][ T5120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.766030][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.775422][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.786343][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.795199][ T5125] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 203.823542][ T5123] device veth0_macvtap entered promiscuous mode [ 203.845276][ T5109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.855722][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.865295][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.876830][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.890981][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.899434][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.908091][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.916795][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.926931][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.939225][ T5116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.947494][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.971281][ T5123] device veth1_macvtap entered promiscuous mode [ 204.001099][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.009513][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.019317][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.028919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.036890][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.054033][ T5116] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.071646][ T5109] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.095945][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.105545][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.119066][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.127446][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.163766][ T5123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.180311][ T5120] device veth0_vlan entered promiscuous mode [ 204.187896][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.198009][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.206930][ T5132] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.214046][ T5132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.222555][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.231336][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.240475][ T5132] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.247729][ T5132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.255299][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.264192][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.274065][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.283841][ T5132] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.290962][ T5132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.299129][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.307979][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.316501][ T5132] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.323574][ T5132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.331457][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.340528][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.349504][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.358713][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.367185][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.397459][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.405641][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.414288][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.422996][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.431072][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.440087][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.449459][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.461448][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.473183][ T5123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.495834][ T5123] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.505248][ T5123] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.514117][ T5123] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.522867][ T5123] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.536778][ T48] Bluetooth: hci0: command 0x040f tx timeout [ 204.548198][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.557535][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.566414][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.575405][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.583939][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.600997][ T5114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.616689][ T48] Bluetooth: hci1: command 0x040f tx timeout [ 204.645361][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.654828][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.668581][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.677444][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.690476][ T5120] device veth1_vlan entered promiscuous mode [ 204.697206][ T48] Bluetooth: hci2: command 0x040f tx timeout [ 204.717612][ T5116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.769717][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.781016][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.786555][ T48] Bluetooth: hci3: command 0x040f tx timeout [ 204.793266][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.831421][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.840462][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.850206][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.858911][ T48] Bluetooth: hci4: command 0x040f tx timeout [ 204.867537][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.882898][ T5109] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 204.894690][ T5109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.920548][ T5114] device veth0_vlan entered promiscuous mode [ 204.937257][ T48] Bluetooth: hci5: command 0x040f tx timeout [ 204.945876][ T5125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.958556][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.967333][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.975600][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.984429][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.993348][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.048926][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.056671][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.064065][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.072374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.083596][ T5114] device veth1_vlan entered promiscuous mode [ 205.104181][ T5120] device veth0_macvtap entered promiscuous mode [ 205.117353][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.123217][ T5116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.125393][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.137347][ T5109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.159115][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.167560][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.175332][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.184867][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.193784][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.202192][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.218900][ T5120] device veth1_macvtap entered promiscuous mode [ 205.242154][ T5125] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.255317][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.264508][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.273288][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.292198][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.303425][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.315475][ T5120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.351474][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.360819][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.370154][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.379853][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.388509][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.395566][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.404796][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.414589][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.423771][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.430918][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.439272][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.448065][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.480789][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.492552][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.507297][ T5120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.523991][ T5120] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.533654][ T5120] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.542889][ T5120] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.551729][ T5120] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.566904][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.574789][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.583877][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.592781][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.601382][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.613939][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.622579][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.632084][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.641160][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.649859][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.664606][ T5109] device veth0_vlan entered promiscuous mode [ 205.665406][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.687054][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.707789][ T5114] device veth0_macvtap entered promiscuous mode [ 205.720482][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.729306][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.738657][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.748144][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.758167][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.765968][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.774526][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.783191][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.793385][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.801813][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.810535][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.819761][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.835849][ T5116] device veth0_vlan entered promiscuous mode [ 205.852778][ T5114] device veth1_macvtap entered promiscuous mode [ 205.868882][ T5109] device veth1_vlan entered promiscuous mode [ 205.895694][ T5125] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 205.909637][ T5125] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.952520][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.960782][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.973019][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.982961][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.991552][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.013287][ T5116] device veth1_vlan entered promiscuous mode [ 206.041808][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.050717][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.062293][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.080854][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.094745][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 07:19:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) [ 206.110812][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.138463][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.176027][ T5109] device veth0_macvtap entered promiscuous mode [ 206.203307][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.218095][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 07:19:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2f, &(0x7f0000000640), 0x4) [ 206.228254][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.238454][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.254193][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:19:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000e40)) [ 206.277111][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.295171][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.310416][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 07:19:05 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) gettid() sendmsg$netlink(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000000)={0x78, 0x0, 0x0, 0x0, 0x0, "", [@generic="84d0edd3b447222b06c98dc284601f90a8c5cc46894abee1dc9be18ac4b371c6535ae4d5195cde51fa6b9c8bed2d8a0ce7f808023678690cc361391a74c50964842d2312e3db58819dae3f8923877c051dc2cf9f0e1d655f36a94925e70b0e4c0a5baae6b3add6"]}, 0x78}, {&(0x7f0000000080)={0xa0, 0x2f, 0x0, 0x0, 0x0, "", [@generic="c6922c9d99f3d7f650fa271296292f47d080bdb0f13beba4bfc50beeaade18635988d0ef7394b2db145f91c72f3aff3e18adba936952c02a872628abd7264a5f77608f67fcf97eeff82666c66ee321ad526e974e4233683707b51dbe7dbcae92205a062724da26cbed9644b02679727251d5f8b6cb3a6a3801172a6333dbadf029e10ebb082821a8b3b7693b9c"]}, 0xa0}, {&(0x7f0000000140)={0x12c, 0x0, 0x0, 0x0, 0x0, "", [@generic="db231e1abf3ec5", @generic="c598050186c745adf90a96266208bf640e6276cf0ad020ab70f3d2e89fbbc04f7b2fa689ee23", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @nested={0xdc, 0x0, 0x0, 0x1, [@typed={0xc5, 0x0, 0x0, 0x0, @binary="3a0d3d631b83727473f6c14c0d18d5546916b3d9ff67824521ffbeca73b241f03dda96fc4ff2d2cb60024a03ecaf710da047b43b2722265070a38e8634e00e48feaec3cec6d0e1fd47a4623b0c6356fe6d446441b0191a7f1e53c89c4927b1d664e5b9a9ceb4d6e0aae0d730496b23bed05cd4cbb484b20aee2974703f11a3177f11f95962213f3ecb196b9e2c9cac31a71fd1d77e6435a0da940cbff2158d6428fbe8118d4f36269c2c3986128aede847924bd16e8fc343a9a47cd4ff999d1670"}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @typed={0x8, 0x0, 0x0, 0x0, @str=':-[%'}]}, 0x12c}, {&(0x7f0000000280)={0x3e0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x229, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="bf492b45f5863ddbbaebb642c11d0e434db96fac955ab0d9ee55a24e720cefeb6867fa3c1356a1f6fd7290786b15c485cebd0c268eeaf139f723752a5035e37b05f1e6864180c66eeb1f97e75ed1f615a2c380c0da7b901f8a955f9eba37db7d1138e7366b17bf8763b49a24871077be14aa688115b6ab84985c3247d5c0fffef6b334e6350b8dba0b8e3dbd0f0bbfcabd8bc828724c8ed6e8e6ca6bac3c7ca90d62f6cb8c25e9d5e04b16ce993c236af46f5e62dcfe61a936a70bbcca395d324474e165b7cd316a3810d911076aad5bed1ee5", @generic="b998f0babb30806f6ec4fbdc736a86b7cf6af9062583ba884e6989086b328d20946cc72fd1a61a766968f67838e7eb7c72818fdda4a255ea26c48c6918df1cd6311db2ea34216680ed6a17196df35fa049da4d5e95b4f18a8c00e4c2ca1b7b5121ba629b9e2c249dbde357a63b705b2fc58646b7158ab7b55dde64177e35bc681df3a77231", @generic="18886174320f841d24359b5f94f93cd0a78dab13e105d64aeacee40072bfbe2bd07ac21218aabf9744935d4594f5f06dbb1197a521293a2884d53c9924433775768a8a0c2ed124", @generic="269d374f3e4e2a9775838f47f2aef277aa6bcd25c0900c20da6beeeeab58d759cd1b06fbb1f80e64f737d70354b618702dc67a5ce1aeb921dfcd3f1c9c989d24f6e4a45c8dc9a22e56cdd1d8ae7f149ca84e119f6d173f5aac6872f5214195ef6a6c24b6993707044af4adc0f756f6b9e6ed", @typed={0x4}]}, @nested={0x69, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="284c97881d288f5c74bcfa44d7de5eb5f33fe28a6642d121c86a34f7138b3ead07062bbc0ff4a64ff45c7741e7407579ded482b09f37ce39a695b1d13bb6d26fe52ad4e9c1027d2b63a9009670f4d38083142e8a194e0acd09"]}, @typed={0x6, 0x0, 0x0, 0x0, @str=']\x00'}, @typed={0x8, 0x32, 0x0, 0x0, @ipv4=@broadcast}, @generic="dbbcb0f605172c1d0d0fe27123ff6b848a68a17977ada7f5b2682b6e850bc15050980a72b0914d985dfe9855f4e8bf1caadb918234ca0acb4ff383ebcb977628eff0f7694c782b5a648e28c12fcac0ffaa87bf32306640d70657f14a6ca2a8647a04", @generic="6b2aca018c239103cff075c45c5217d8cf1179fc0efcaf7f45514b7a8b91b0256da40c62b3360a86e38463b013735c1587406f784aed18f7c213801b732d4da280afc58068b30f457220f29f91932ca0d2bfc1ca467d31a383dfa19e7b91660745733f94d65b3717f3cb5d279b88b34dd881b3e8cbc7f43ee226f555ca2db7ec8e811a522771eaef129d7e77c32da7774fb1628f4549801b579e044d7f06b21133e4edac9be9ea3bb44af6534978c28eaa3855573594b8adbd24aebbffde2b0384db78"]}, 0x3e0}, {&(0x7f0000000680)={0x2c4, 0x28, 0x1, 0x0, 0x0, "", [@generic="a8cbdcb9e69e72d9e7ff5b61834f2eae1aa699eef6441ce05941e011fda65d739ef41641514604f244a78efe903c037880a1c03951e08fe2dc9cadc34142069a3ea3eb1aeb6a07e5b29396fa191a6503b9aaeff17386a2758655bbb74ed513a72ac6d5052bbca870fe3abc0401fb8418a6727cda36", @typed={0xc, 0x96, 0x0, 0x0, @u64}, @nested={0x21d, 0x0, 0x0, 0x1, [@generic="a9bf23a6dbdd35f56fe30f9ed29d981935375593f9bdaf4984861e85762dc0a485a37f3d9c1d9ea6be078730c190d17cd8cf30a5eae06d8a835e6c25a10e243021273339c40cd69cff58cb04ad813da8c2e98af77a0d52e5c5cf3b43a7195f3696a86aff7244ee1cf43d43473b43ef091a158a097e9f8dbc9ece863a92b9497a2e8add04738da15c3d918cca99597ace8482d2b88eb9f358c59f0c7a2202a1979dfcb6571f4b299a0110d695a8f96e8b6b745ed078ce0c92fa1d296e83901359f8dc1cdf0e26747ef32c7bdabab273312935b98621f825dc6a99753277ae9037add0a5fd272ecbfc113b38754ccaab40524964b9", @generic="3dbb25bd7cd902935e805c97cff476381f5e392953449c3bfe081c1b382d1c4cae405dfb0660e61db38c6285f714a98230b1389663f7961f603518cf20105bde69ec3c382bb4a0326ff76a3538eb5d1f0161de9583186c6b4ccba9db811245bf", @generic="4c0ae7d3769273efa07685fc28a40c37ba2b554498d7f9c450e14e24a77d623dbd5e9fd9473c8920c89c3d628d3a5788b9c1efddaf9cc3a64c6baface3f892d2493a87bd0735ce63add63d69310d40553ea19d66123035609e9e8c40e0b4a6f320d5f65ddd4cc65326bb7031c7833ac6fae2552102ed40f7387d635e5423999ac56ad0fece538a6b16cb83c755997a5fb0b683beb3827b555ea48e6431447db2fb72c72d598e1deef628fa6ceafb7c5e11d867430a791014f292e90fdb3cd909291ac7ca3e"]}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x2c4}, {&(0x7f0000000a40)={0xee4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x5d, 0x0, 0x0, @fd}, @nested={0xec5, 0x0, 0x0, 0x1, [@typed={0xe, 0x0, 0x0, 0x0, @str='#]%.][/%.\x00'}, @generic="e48f4ef7dd7b98e5bbfd9ca9d9a05f10e37a5cd4f1ea3b5b19e567f761515ca45bfded6551c1018c9b9e9b30781efcab0b04bb92b426645ec34bcd53d55d24a484771f1a3887d9d2b82555507e31ad7defb7fe33555348a46b36b8c5037bbe6ff706ffe519a5cd94687b9d02552df401b85e8ecf6855e4e3cc3afc68e63ee4f9cbacdf9a8d4d39aaafc2543c5e57c446b7c40c3fd70f9a013a45b4de5f12cf9d84678fc22e3566a9ec07f71659ed71e67e9dc8675c498284499764693226277dd3aaf57b8d9e7dc505c5337a0e4fc09843b765f7e5c18db4c778761e3649991247dd57b7a1bd14222021df4d8b42f1b2109cac4eef2d47c6c73b61d97a9f77f2573744afa99d68beca3158d9b9c0cfe0240c335b2f97a6ee2954d4966d2981ad348af8be11af49da356122f0182aed9906e83745ed0b83f0694b3b5fd7c48aab57eefc4d64fe60ec1ccb819bb68334610db684607076297738cb558bb01cd039bdcf6ba52675283e0248827f1829372fa0be8a3aab138823b66b69defa8daa575f0d8127692dbfb4e29b8e87d3fc0a68c021455af93d04bd686244d092bcfb52aae90989f2d281612e94d4d1cd563bca0a6f630b21400dceedf780082b4b805bf559daa1708664494f8848e9c70afaae80039ece82c09fb0e39453e4412cd8b9a871523c1c9b312727538e2434a8eba0634fe6cfa171a788bab61e36ef7d4a565a19bfcc7d2fdaa32d29516cc8ca56d6399267e6260ebd103eb7dd22a13c5a04156ab95e85ecc7ff0412714e106f15809bfff07da77f2e384a8b812faadfdd6943f3f9cf099b665305771bff55b7d602309fd14eab3bf41bb18296a1f411ac18f15cae61db085ce474d5742e2b0f2db3b31aa35d8f61d142246940e4d075ce932c8d24dbfbaca024c1529be1fcf639b55b1ba0354dcd8c8300b0ee64e4f8a08edfe03c7ee2d30fbde2bdb3c3013f3aeb0aa81d5edd3b77ec98e75ad74d8bc532d109547cb1efd576498bf9d6351f4c38b9832842f6546a30844bf02e28ac03c55a609d2b1cbb6a4f7237d1b23c0673907db4b1294bb69c6c6ddc32ee3703457008f3121404081b9490b1cd77246163c8f422801c1500b4243b92938393ef4729812f0ef484a4d4c2d57132eb7261d49ebb7a629f1f13a08f787b30a898a9825d5df2b6913abca24f5a2ad90d719c91ed06f042e9fd50622e8f6650969fcda92d3a744f7beb14fabf4d095b4f61c4f1d12525b8ddf982f78538486ce257acbd613eabd8b50cd83c06a3465a590ebe0ed57b64d212e77e9d0a6ffdb173a686a190a458680433aeb9a94f814ba5e8185aae456440acf50b4a4888374963e0d278f8ba764d43d3067a79351a66720185bb65f15b43008f39128be1b369f364df76ac453aab9170b6094dcc12d2c42a3214c4e7a0ba97692078d3b2b607636f38591d79873ea4fccd18cb0142aeff4473cd4fdf6bfe345412d7098b10b9f8c3a4bc5922cec4f1a2794a03ac837c5b8d8d9ec82c1ffd91b42454b856295673184b1b7c100eb67e3a513bc8e307a06450834ae6ac44c15803e2455c067860c88abcf2ec06c5bcc019d8f49057e0d31860f5a3e3bfa15a758aa82438772b2cfd8cbcc9073bde833dc9c181fc98aa977c526d2d59602e2880343b11869225760438eb2852c97534dbae4dd2a3818bfd072a7c89d12f76a6144028c96b2be52240b694314b0bf3c61cb551f0bf1efd6674730d852c135ed3dda5a5489ee276ff37e7cf18e7f315373fac2f5dd4de7d9465ea9d95d1c7e570f95ffc390afdbb77b7bccbc1f4a4231f9d6a79dd5b91657909a2aa2363c596e51bdf73bab1b25b1afb8b09a59f5934e8b0232a88219485e7ef180fdc76dc4b11bb460daace4f9cb1a5079153f928c94b1a4c1f73c7ef27dc93798bdb9931c2380235d7bda9a515f5d86896f353d9bf58c6611e77d50ed3f0852aee85e70e87e1d2c0cdfc2f22ea646608a71f2412ce96df1a5f6bfaaaa9179f5f615a85819e7ea3516a50f978c8522f26d4cb8a4b17bf633dd68b6bb16b32e8a0cad92e420b5e312c107b6109d2219cd4d4a9c3467ff292283be7177487348405a8655670c3d0bf9eadd728088ae0be21316ec3d7eb14dfb6e2acebe53ccf0df5f6a5944cc6271ebe4a39cdd18ff03bec8b2d3a2a30eaa4a719a5888b49605fd016790658e5d015a8b5c26693dac95adb1ba2ded913dab92259ecefcb19cd1c81466f96fa9c3478e935b569d4fd794bce8ebc22b187dd8171505a76e12261dcd71c563a9ae361b53ac5f3257df78b4bcbd2a955206f6634cf4ea2beeb53153a4b36e6d2bfd8f3add8382802e5c8ccb329e647a7b6d378844b0ad0a8b29f45f2f4a66f4b44105f4a036f17c223011c30ea7ade6b93381cb8f48c323300182da3b271ba77ce0d70c346823391e31234bda493b6e0f3ffcb770921a1d342ddeb819278b86965a1f47d3b4c735e42a185c140ceafa134f4019a8020a970d39f07322b4e8acff2006c481bc7693e115b4108f91d496e0980a2d56c90edbb58ce961bb7755d5db0d0452bcd7085d16dae8917f4016284f91f0186669874e063f94e3d676147b53dadf1805f6af8cf66cb50b5eb992e62ac31dce1a8470a93e6696363e96460840821803c7eaa5a583158d91ea79910fb5eb980cb2e1821848bf7012df5ef366eec068b46a889ff5519064fa044f0d54007a78816d7605abc88cdb7e4c3065d23f2c78fbe91f6d8204564444d8347a09815902bac69763607ea009496bbc6130f2dcc3b5290b235d749f6f0953aa5c4943727d3d1e2bd574265d4975eab297bc567d5d18c450650c3bda643f329b19dca37fb800fdca6471e085940e4239b53313fb3975205d11a213825cf2d07f6d9d6e7b164aa1fa6321aaa4343e1d2d34c8b7968b2cee6e8f2f78d7a6b6bf06139a4dca3636d66b588f958a2338fbf5957d248cadfa0333ec17d6b43b7706ed6251fa1518da7620b56dd0c36d846ac912d7b28d3509a2ce214dc23d7a44fef169e8ab5f3c628562333e6a192b8aa34219f69e02fce2980f07eb45f5451dd4898ce1082c7c0ad9f9579ca6ee722d0e7b387cfdd3c1f724c8dca2eb9011886737f290eabcf48010eec6dba42a7411c69da823a7b764566715d9cb4ff754b6069641c347f93010aa03270212b5e303ccb2178846c2ad5ab0a0ac03d0b3187c045f2d03198df591d9615af03630398379a98fde1db9645847ff4696b1f25892b5f0106e7695c6c8cdf38041b3a66c9819ec26ea8e35775ab2c5338162cde00e77588b33f8a45e0bcf087bb34d479fbfde4a8ca9e45d1209ebada14ca9bdd63735d6ffb8cc6496560c0ddaf941c7276e3bef8a617200e9aa86fcb4967384d3ed264f5ff37fbcaa9bc2a199d6daabaf25cc54d744f5bfa1e9398dbf5a0952ba9acab97a69988e2b535c2f5d1e2adae91b93f8f4d0bbe73471f189864df95bf9c0e6916153301b91dc8b95621b1971d6401ead30331302c0cc6ab69459f131cc5e9b579d5e0f3fc42737e93e128ac01a24050a0d3083a0ad9a9949f8789277aff742da1617f2cf440ad0c64c6480ac3164ac6a216c3f8289eeb136f36f468a7501c7f3a3112710742affbb6fb536bb4bb45f1731133b3a4aefc3e14104e112bfb03276356a5cfb629576983969deac43cac11f04d1a145cd125c2404b79da176c24af81730199c6e1fd4501f81c24dbc2870fb1a03a3f5e9b6a31dbfee8baeb9f7eda97ce8dc984b8ba4fa2e6f3ab7c2f11a5b08178a0ae998fa41c102be71626e3bdfef151f2be67854821d54d42c8ba69060269ee646882e97484723c26641e008f64afef5d4b1baa2a6e7570166e06489f97913e07515349aace3245883c6d5418895eb824f65462eade4fe631cbc6f90a55e3b510c226c264fd47417dfddeebd91eb056d0fab8793f0e6af6704a4ae627b4703ebc4c668d3bd693804a234989caf0b1c2934129add7802a789ba9c3baf60175ac89b76db40c986afbc9b61425aa0da791c7b4af4e2eae363bac4167c725a0e8c2d0a56233612ac1a1cf7284829ee222e6fa6d79683b7144ae7d724f07bdac624f98df4b60f1ae6d1841ad07228815990997abeb7aa336f6384e836d3e40483fb1e43e30e40d87b813d2ab63a49a59f00cbe806a89166051e4a4e3140a8b879d3723135c225f5ceb702ba63b18d8018f3037cac843c623198fae9d48dcf8357bcffef8f48a7674d6aebd55416a3d9ecf8c08b00e7e63473cddff7b9832a18dd8b9b3438aed3edf7fe412db777191b0ef6b98c6f7e9b735e0f5ef0fb71d7b272a6ec91819d011a3ee00b50d58b3fd3de872f8d91420e45d882a9dae24345dcd21e1ee9f08d5161c1f3d9561927933cbe269a9cb2aec47eec016fc6cf765c57e16e29ba05e44edb6385eb5acb69468861f14b710536e982872cb64e6bc4b24b5a51b0e98598dd87166ac56ce8fcf42eebfd456db8f4616ec02d8cdfdf3f8959a494dae45a8298fb38407644a8794a296ee0f680d969968a425a3d70f577595e773046890a52cca62da2bfc1108c38bfe8936fd0410a12458790f4cee2d4bca793ccf8fd335f91ec50bd37b4e1b2273c7c24554b6b2442c5d67812aed66e71bbe176f3ba240b39b747324f3255e553192decb781ac8d30e132dc2accd447e74fb9e54d31baf6c6d2a7107590e0f46822a1688bae4c3433f8714046ebb55f84b8e7cefc34b23beee16a210670a033dbdbb8646d84202f2b4660351085b5b9dce1681f22bd08e8ee98f2f3d14da57d08476d4e7dc541a9d5257ada9a8ff93de49d9c5dc601e9e8e452ba9bceeae6f863bd677385c3746300d02ea0256198885d0b79b488bc38f9cde81e8cc8ee1229d063d2b10025e93d6d8c6ee3149cb11ac348a59beb4ca41f8c32a45f4165b91f657b8ce6e72e1f9e19e0f10579e4c19c670ee4d2216486501509171babd5310b6606383d37a7a4ed83015fe5957e88c5b6bb379a783849bc0cbe5703a2d8e9200400bcbd6efa52b5613ec581807082fe9ddcfc902ded43d2830f9845969e8e51d7f042bd61e9c5e768f86b91fa4a2ea087cfdf91480ae6e39b71535d259b02693961a1b859fd1ca87062af4a18cff3da4ca95753989633041d2334b152c80cdec4dbe8219b823b946c3ca841f4ccbf8d3f7aee49efff6242c41415762b701b3901c314bbdb5743e82ebcd56466b13e2cc545db766d8640c5c4d2d3f7f63e993bc50b2214514b6afd78a9e98e4388647e71c1d1fc7b160a3818d1125a4dd00607a33549e11cf0838da2036f5a9dad3a7b6acfcd3dc07"]}, @generic]}, 0xee4}, {&(0x7f0000001ec0)={0x6f8, 0x0, 0x20, 0x0, 0x0, "", [@generic, @generic="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"]}, 0x6f8}], 0x7}, 0x0) [ 206.333671][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.345505][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_1 07:19:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) [ 206.379246][ T5109] device veth1_macvtap entered promiscuous mode [ 206.419312][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.443639][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.457625][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.466529][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.475281][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.484442][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.506983][ T4361] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.514999][ T4361] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.525415][ T5114] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.535323][ T5114] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.546691][ T5114] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 07:19:05 executing program 0: socketpair$tipc(0xa, 0x2, 0x0, &(0x7f0000000000)) [ 206.555452][ T5114] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.569491][ T5116] device veth0_macvtap entered promiscuous mode [ 206.594422][ T5116] device veth1_macvtap entered promiscuous mode [ 206.627205][ T48] Bluetooth: hci0: command 0x0419 tx timeout [ 206.645404][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.654775][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.663748][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.672853][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.680962][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.697053][ T48] Bluetooth: hci1: command 0x0419 tx timeout [ 206.717107][ T5125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.731543][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.743959][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.755695][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.763802][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.774971][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.787096][ T48] Bluetooth: hci2: command 0x0419 tx timeout [ 206.793228][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.803382][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.813879][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.825019][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.845925][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 206.854034][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.862833][ T48] Bluetooth: hci3: command 0x0419 tx timeout [ 206.870203][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.882591][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.894064][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.904141][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.914864][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.926319][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.938739][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.949117][ T48] Bluetooth: hci4: command 0x0419 tx timeout [ 206.950477][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.977163][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.990618][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.001269][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.011936][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.022097][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.033037][ T48] Bluetooth: hci5: command 0x0419 tx timeout [ 207.040626][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.050850][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.061693][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.074524][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.089089][ T5077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.098523][ T5077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.107745][ T5077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.116679][ T5077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.128602][ T5109] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.138898][ T5109] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.151509][ T5109] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.160411][ T5109] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.196334][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.214554][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.232267][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.243599][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.254147][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.277628][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.287725][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.298468][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.310256][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.327740][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.340529][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.349542][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.358347][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.398656][ T5116] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.408698][ T5116] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.419107][ T5116] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.428059][ T5116] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.441004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.451667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.461292][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.470748][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.529529][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.541825][ T5125] device veth0_vlan entered promiscuous mode [ 207.557552][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.567482][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.607773][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.612068][ T5125] device veth1_vlan entered promiscuous mode [ 207.649441][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.680669][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.689315][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.747465][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.755951][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.788328][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.796869][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.807105][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.825137][ T5125] device veth0_macvtap entered promiscuous mode [ 207.853832][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.873463][ T5125] device veth1_macvtap entered promiscuous mode [ 207.880544][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.941329][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.950183][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.959778][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.993321][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.001426][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.001475][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.001487][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.001505][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.001516][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.001532][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.001541][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.001556][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.001567][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.001582][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.003147][ T5125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.042608][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.068266][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.132577][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.143496][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.154089][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.165869][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.177472][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.187502][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.197990][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.208516][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.220581][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.232261][ T5125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.239997][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 208.248305][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.257627][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.267145][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.275669][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.290908][ T5125] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.305720][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.307514][ T5125] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.313938][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.330924][ T5125] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.339864][ T5125] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.371526][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:19:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004480)=[{{0x0, 0x0, 0x0, 0xee, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}], 0x20}}], 0x1, 0x0) 07:19:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004480)=[{{0x0, 0x0, 0x0, 0x3e80, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}], 0x20}}], 0x1, 0x0) 07:19:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0xa0}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@rthdr={{0x18}}], 0x18}}], 0x1, 0x0) 07:19:07 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000002d40)={&(0x7f0000000000), 0xc, 0x0, 0x0, &(0x7f0000002c80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x40}, 0x0) [ 208.535652][ T4361] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 07:19:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x75, 0x0, &(0x7f0000000100)=0x300) [ 208.584898][ T4361] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.609170][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.661779][ T4361] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.675183][ T4361] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.739870][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:19:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), 0xd) 07:19:07 executing program 0: socketpair(0x22, 0x0, 0x1, &(0x7f0000000140)) 07:19:07 executing program 1: pselect6(0x2, 0x0, 0x0, 0x0, 0x0, 0x0) 07:19:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x4b, &(0x7f0000000640), 0x4) 07:19:07 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x0, 0x18}, 0xc) 07:19:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@bloom_filter={0x1e, 0x0, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 07:19:08 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40049409, 0x0) 07:19:08 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000000) 07:19:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:19:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x7d, 0x0, &(0x7f0000000100)) 07:19:08 executing program 4: pipe(&(0x7f0000000a00)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)) 07:19:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$unix(r0, &(0x7f0000000000)="ba", 0x1, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 07:19:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000c00)={@multicast2, @dev={0xac, 0x14, 0x14, 0x27}}, 0xc) 07:19:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @remote}, 0x1b, 0x0}}], 0x1, 0x0) [ 209.178746][ T5235] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 07:19:08 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000008c0), 0x8, 0x10, 0x0}, 0x80) 07:19:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$unix(r0, &(0x7f0000000000)="ba5b48", 0x3, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 07:19:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 07:19:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f00000011c0)={'tunl0\x00', 0x0}) 07:19:08 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000400), 0xa44c0, 0x0) 07:19:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40086602, &(0x7f00000011c0)={'tunl0\x00', 0x0}) 07:19:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000e40)) 07:19:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f00000011c0)={'tunl0\x00', 0x0}) 07:19:08 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000001e00), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000003280), 0xffffffffffffffff) 07:19:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000001080)=ANY=[], 0xa0}}], 0x1, 0x0) 07:19:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0xa0}, 0x1c, 0x0}}], 0x1, 0x0) 07:19:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000d00)={@private0, @rand_addr=' \x01\x00', @dev, 0x0, 0x5}) 07:19:09 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f0000000000)={'wlan1\x00'}) 07:19:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x401c5820, &(0x7f00000011c0)={'tunl0\x00', 0x0}) 07:19:09 executing program 0: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8801}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x4040804) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x4048804}, 0x0) r0 = socket(0x0, 0x0, 0x1ff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840), &(0x7f0000000880)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'vxcan0\x00'}) pipe(&(0x7f00000030c0)={0xffffffffffffffff}) bind$rxrpc(r2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000003640)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 07:19:09 executing program 2: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCPNGETOBJECT(r0, 0x10, 0x0) 07:19:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xf, &(0x7f0000000640), 0x4) 07:19:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890c, &(0x7f0000000e40)) 07:19:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000140)="cf", 0x1}, {0x0}, {&(0x7f0000000380)="ca", 0x1}], 0x3}}], 0x1, 0x0) 07:19:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x21, 0x0, &(0x7f0000000100)=0x300) 07:19:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000140)=0x1000, 0x4) 07:19:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x18, 0x0, &(0x7f0000000100)) 07:19:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c, 0x0}}], 0x1, 0x0) 07:19:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f00000011c0)={'tunl0\x00', 0x0}) 07:19:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x13, 0x0, &(0x7f0000000100)) 07:19:09 executing program 3: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCPNGETOBJECT(r0, 0x40049409, 0x0) 07:19:09 executing program 0: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCPNGETOBJECT(r0, 0x2, 0x0) 07:19:09 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f0000000040)) 07:19:09 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004480)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}], 0x1, 0x0) 07:19:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 07:19:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000140)="cf", 0x1}, {0x0}, {&(0x7f0000000380)="ca", 0x1}], 0x3}}], 0x1, 0x0) 07:19:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f00000011c0)={'tunl0\x00', &(0x7f0000001140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) 07:19:09 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000006c0)=@get={0x1, 0x0}) 07:19:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x10, 0x0, &(0x7f0000000100)) 07:19:09 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x2, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}], 0x20}}], 0x1, 0x0) 07:19:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 07:19:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) 07:19:10 executing program 3: pipe(&(0x7f0000000a80)) 07:19:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xa, 0x0, &(0x7f0000000100)=0x300) 07:19:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000a40)={'wg2\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @remote, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@hoplimit_2292={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r2}}}], 0x40}}], 0x1, 0x0) 07:19:10 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) bind$netlink(r0, 0x0, 0x0) 07:19:10 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000940)) 07:19:10 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0xf, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}], 0x20}}], 0x1, 0x0) 07:19:10 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x49982, 0x0) 07:19:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0x326, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 07:19:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2d, &(0x7f0000000640), 0x4) 07:19:10 executing program 3: pipe(&(0x7f0000002400)={0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 07:19:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f00000011c0)={'tunl0\x00', 0x0}) 07:19:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:19:10 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x3938700}, 0x0) 07:19:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000100)=0x300) 07:19:11 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 07:19:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f00000011c0)={'tunl0\x00', 0x0}) 07:19:11 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[], 0x40}, 0x0) 07:19:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x51) 07:19:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8911, &(0x7f00000011c0)={'tunl0\x00', 0x0}) 07:19:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000a40)={'wg2\x00', 0x0}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={@mcast1, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @private=0xa010101}, 0x7c, r2}) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:19:11 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8982, 0x0) 07:19:11 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x3938700}, 0x0) 07:19:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f00000011c0)={'tunl0\x00', &(0x7f0000001140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) 07:19:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003140)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x1, 0x0) 07:19:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 07:19:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) 07:19:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) 07:19:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x34, r3}) 07:19:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000050c0)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@remote]}}}], 0x28}}], 0x2, 0x0) 07:19:11 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x3938700}, 0x0) 07:19:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x8}, 0x48) 07:19:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0), r0) 07:19:11 executing program 0: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000002bc0)="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", 0x4cd}], 0x1}}], 0x1, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000002f80)='/sys/devices/system', 0x0, 0x0) 07:19:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') dup3(r1, r0, 0x0) 07:19:11 executing program 5: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002f80)='/sys/devices/system', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = fcntl$dupfd(r0, 0x0, r3) dup3(r0, r4, 0x0) 07:19:11 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x3938700}, 0x0) 07:19:11 executing program 1: timer_create(0x6, &(0x7f0000000300)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000340)) 07:19:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_io_uring_setup(0x66ed, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, 0x0, 0x0) 07:19:11 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002f80)='/sys/devices/system', 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) 07:19:11 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x1) 07:19:11 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0xfffffe4a) 07:19:11 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x149543, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) 07:19:11 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0xc) 07:19:11 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x40, 0xe0) 07:19:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 07:19:11 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x1e9442, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000010c0)='/sys/devices/virtual', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) tee(r2, 0xffffffffffffffff, 0x0, 0x0) 07:19:11 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x149543, 0x0) fsync(r0) 07:19:11 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40, 0xb6) 07:19:11 executing program 1: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$binfmt_elf64(r2, 0x0, 0x0) 07:19:11 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002f80)='/sys/devices/system', 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) 07:19:11 executing program 3: getrandom(&(0x7f0000000000)=""/121, 0x79, 0x3) 07:19:11 executing program 0: r0 = socket(0x2b, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 07:19:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@multicast1, @loopback}, 0xc) 07:19:11 executing program 2: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x9) 07:19:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) 07:19:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$setsig(r0, 0xa, 0x0) 07:19:11 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) close(r0) 07:19:11 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0xe41c1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)) 07:19:11 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) 07:19:11 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x149543, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc0000, 0x2) 07:19:11 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x109381, 0x0) 07:19:11 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 07:19:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 07:19:12 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 07:19:12 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x4) 07:19:12 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 07:19:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_elf32(r0, 0x0, 0x0) 07:19:12 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0xe41c1, 0x0) close(r0) 07:19:12 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0xe51c1, 0x0) 07:19:12 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r1, 0x0, r0) 07:19:12 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x149543, 0x0) unlink(&(0x7f0000000000)='./file0/file0\x00') 07:19:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf32(r0, 0x0, 0xa68b3d7a2eb4031) 07:19:12 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 07:19:12 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0xc2240, 0x0) 07:19:12 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x149543, 0x40) 07:19:12 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x109e41, 0x0) fcntl$dupfd(r0, 0x0, r0) 07:19:12 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x109e41, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 07:19:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 07:19:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 07:19:12 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x40, 0x0) unlink(&(0x7f00000000c0)='./file1\x00') 07:19:12 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x1e9442, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xa, 0x12, r0, 0x0) 07:19:12 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getown(r0, 0x9) 07:19:12 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0xceed22fac7bdb1a7) 07:19:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) 07:19:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x3b) 07:19:12 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x1e9442, 0x0) pwrite64(r0, 0x0, 0x3c, 0x0) 07:19:12 executing program 4: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000080)=""/187) 07:19:12 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) tee(r0, r1, 0x0, 0x0) 07:19:12 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x109e41, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000012c0)='./file0\x00', 0x4082, 0xc) 07:19:12 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x109e41, 0x8) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:19:12 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0xe49c3, 0x110) 07:19:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 07:19:12 executing program 4: r0 = syz_io_uring_setup(0x54da, &(0x7f0000000140), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:19:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') sendfile(r0, r0, 0x0, 0x0) 07:19:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002f80)='/sys/devices/system', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:19:12 executing program 3: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc) [ 213.535772][ T5500] process 'syz-executor.0' launched './file0' with NULL argv: empty string added 07:19:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000100)) 07:19:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:19:12 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40, 0xc0) 07:19:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002f80)='/sys/devices/system', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 07:19:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') sendfile(r0, r0, &(0x7f0000000040)=0x60000, 0x0) 07:19:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') tee(r0, 0xffffffffffffffff, 0x0, 0x0) 07:19:12 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 07:19:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) 07:19:12 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 07:19:12 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) chdir(&(0x7f0000000000)='./file0\x00') 07:19:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x4000) 07:19:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002f80)='/sys/devices/system', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, 0x0, 0x0) 07:19:12 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x109e41, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f0000000080), 0x0, 0x4) 07:19:12 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) tee(0xffffffffffffffff, r0, 0x0, 0x0) 07:19:12 executing program 1: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) close(r0) 07:19:12 executing program 3: r0 = memfd_create(&(0x7f0000000040)=':-\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x11, r0, 0x0) 07:19:12 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) tee(0xffffffffffffffff, r0, 0x0, 0x0) 07:19:12 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) 07:19:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffdab}, 0x0) 07:19:12 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 07:19:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 07:19:13 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xb0002, 0x0) 07:19:13 executing program 5: setrlimit(0x0, &(0x7f0000000000)={0xfffffffffffffffe}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000100)) 07:19:13 executing program 3: r0 = epoll_create(0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 07:19:13 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0xa, &(0x7f0000000340)) 07:19:13 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000140)={@remote, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "2970cc", 0x20, 0x6, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 07:19:13 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x218ca0, 0x0) 07:19:13 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002f80)='/sys/devices/system', 0x0, 0x0) dup3(r1, r0, 0x0) 07:19:13 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x0, &(0x7f0000000080), 0x2a) 07:19:13 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_complete(0x0) 07:19:13 executing program 3: msgctl$IPC_RMID(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 07:19:13 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000100), 0x0) 07:19:13 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x400c2, 0x0) 07:19:13 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x8) 07:19:13 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101200, 0x0) 07:19:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) 07:19:13 executing program 4: msgctl$MSG_INFO(0xffffffffffffffff, 0xc, &(0x7f0000000000)=""/61) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x103, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 07:19:13 executing program 1: openat$tun(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 07:19:13 executing program 2: io_getevents(0x0, 0xbf95, 0x0, 0x0, 0x0) 07:19:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x2c, r1, 0x101, 0x0, 0x0, {}, [@HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 07:19:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, r1, 0x101, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 07:19:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040), 0x8) 07:19:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000180)) 07:19:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0xa00c, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 07:19:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0xfe5, 0x3}, 0x48) 07:19:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x6842, 0x81, 0x0, 0x1}, 0x48) 07:19:13 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x6}]}}}], 0x20}, 0x0) 07:19:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 07:19:14 executing program 4: socketpair(0x11, 0x2, 0x0, &(0x7f0000000480)) 07:19:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x18, r1, 0x101, 0x0, 0x0, {0x5}, [@HEADER={0x4}]}, 0x18}}, 0x0) 07:19:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x2c, r1, 0x101, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x4, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 07:19:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x2, 0x0, 0x3}, 0x48) 07:19:14 executing program 2: socket(0x1, 0x0, 0xffffffff) 07:19:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1c}, 0x48) 07:19:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x101}, 0x14}}, 0x0) 07:19:14 executing program 0: socketpair(0x2, 0x3, 0x3f, &(0x7f0000000380)) 07:19:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x6, 0x3, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 07:19:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x6, 0x3, 0x6, 0x0, 0x1}, 0x48) 07:19:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000e00)={&(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c, &(0x7f0000000c80)=[{&(0x7f0000000a00)="a8", 0x1}], 0x1}, 0x840) 07:19:14 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x0) 07:19:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x2c, r1, 0x101, 0x0, 0x0, {}, [@HEADER={0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 07:19:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0xa00c, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 07:19:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x101}, 0x14}}, 0x0) 07:19:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0xa00c, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x0, 0xc}, 0x48) 07:19:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001080)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x6, 0x3, 0x6, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 07:19:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000580)=""/4096, 0x27, 0x1000, 0x1}, 0x20) [ 215.518634][ T5636] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:19:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="34030000", @ANYRES16=r1, @ANYBLOB='_'], 0x334}}, 0x0) 07:19:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x48, &(0x7f0000000000)={@mcast2}, 0x14) 07:19:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, r1, 0x101, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 07:19:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x102c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x7, 0x0, 0x1}, 0x48) 07:19:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x18, r1, 0x101, 0x0, 0x0, {}, [@HEADER={0x4, 0x300}]}, 0x18}}, 0x0) 07:19:14 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}, 0x0) 07:19:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb01001800000000000000bc000000bc00000005"], &(0x7f0000000700)=""/153, 0xd9, 0x99, 0x1}, 0x20) 07:19:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000580)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 07:19:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1, &(0x7f0000000400)={@mcast1}, 0x14) 07:19:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x2c, r1, 0x101, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x5, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) [ 215.738177][ T5655] netlink: 800 bytes leftover after parsing attributes in process `syz-executor.3'. 07:19:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="eb", 0x1, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 07:19:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x806, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:19:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000580)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 07:19:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, r1, 0x101}, 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000480), r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) 07:19:14 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000080)=@raw=[@generic={0xfe}], &(0x7f00000000c0)='GPL\x00', 0x7, 0xa1, &(0x7f0000000100)=""/161, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:14 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4}, @cipso={0x86, 0x6}]}}}], 0x20}, 0x0) 07:19:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x400c1) 07:19:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080), 0x4) 07:19:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x4, 0x0, 0x0) 07:19:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x4, 0x0, &(0x7f0000001500)=0x1) 07:19:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7, &(0x7f0000000080), 0x4) 07:19:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8946, &(0x7f0000001f40)) 07:19:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x8, &(0x7f0000000080), 0x4) 07:19:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) 07:19:15 executing program 4: r0 = socket(0xa, 0x3, 0x5) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 07:19:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000001fc0)={'icmp6\x00'}, &(0x7f0000002000)=0x1e) 07:19:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x70, 0x0, &(0x7f0000001500)=0x9) 07:19:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000007c0)=[@rthdr_2292={{0x18}}, @rthdr={{0x18}}], 0x30}}], 0x1, 0x0) 07:19:15 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001080)) 07:19:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1e, &(0x7f0000000080), 0x4) 07:19:15 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) 07:19:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:19:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80108906, 0x0) 07:19:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8918, &(0x7f0000001f40)) 07:19:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x13, &(0x7f0000000080), 0x4) 07:19:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xd, 0x4) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x90b00}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:19:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8929, &(0x7f0000001f40)) 07:19:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000440)={0x14}, 0x14}, 0x300}, 0x0) 07:19:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000180)) 07:19:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f0000001f40)) 07:19:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x18, 0x0, &(0x7f0000001500)=0x9) 07:19:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000b00", @ANYRES32=0x0, @ANYBLOB="050002000a0000001400070007"], 0x38}}, 0x0) 07:19:15 executing program 3: r0 = epoll_create(0x14a6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x2, r1, 0x0) 07:19:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891c, &(0x7f0000001f40)) 07:19:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8971, &(0x7f0000001f40)) 07:19:15 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000740)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 07:19:15 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, 0x0, 0x0) 07:19:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xfffffdff) 07:19:15 executing program 4: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 07:19:15 executing program 3: bpf$PROG_LOAD(0xa, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 07:19:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x21, 0x0, 0x0) 07:19:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x17, 0x0, &(0x7f0000001500)=0x9) 07:19:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 07:19:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="5f5c4f352ec442bbd1d8db786921111832c7c359ac8113d7e99b82f6b9871ae3a3af2b9bfd2a929794efd740042ac0a7f16195dce63d", 0x36, 0x0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="aa6a0b03f08d"}, 0x14) 07:19:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 07:19:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f00000000c0)={0x18, r1, 0xafff10fb5e196bb5, 0x0, 0x0, {0x2}, [@HEADER={0x4}]}, 0x18}}, 0x0) 07:19:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x8864, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:19:15 executing program 1: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) bind$packet(r0, 0x0, 0x0) 07:19:15 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r0) 07:19:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000340)=0x40) 07:19:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000001500)=0x9) 07:19:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f00000000c0)={0x18, r1, 0xafff10fb5e196bb5, 0x0, 0x0, {0x2}, [@HEADER={0x4}]}, 0x18}}, 0x0) 07:19:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x5, 0x0, 0x0) 07:19:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x104}, 0x14}}, 0x0) 07:19:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80108907, 0x0) 07:19:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @loopback}}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x30}}, 0x0) 07:19:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x7d, 0x0, 0x0) 07:19:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000000)="b9ca3af913948a18f8b32892336347d3", 0x10) 07:19:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, &(0x7f0000001f40)) 07:19:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x6558, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:19:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f00000003c0)={0x20, r1, 0xafff10fb5e196bb5, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 07:19:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f00000000c0)) 07:19:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x4, 0x0, &(0x7f0000001500)=0x9) 07:19:16 executing program 5: socket(0xa, 0x3, 0x5) 07:19:16 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000048000000b694769b0800000085"], &(0x7f0000000040)='GPL\x00', 0x2, 0xdf, &(0x7f0000000400)=""/223, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:19:16 executing program 0: r0 = epoll_create(0x14a6) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0xfffffffe, 0x0, 0x0) 07:19:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x12, &(0x7f0000000080), 0x4) 07:19:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000640)=ANY=[@ANYRESOCT], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xbd, &(0x7f0000000080)=""/189, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:16 executing program 4: pipe(&(0x7f0000003540)) 07:19:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 07:19:16 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 07:19:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="158709ac8a00fcdbdf2504"], 0x2c}}, 0x0) 07:19:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x6b, &(0x7f0000000080), 0x4) 07:19:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rthdr={{0x18}}], 0x18}}], 0x1, 0x0) 07:19:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x60, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:19:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0045878, 0x0) 07:19:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000011c0), r0) syz_genetlink_get_family_id$team(&(0x7f0000001300), r0) 07:19:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f00000000c0)={0x18, r1, 0xafff10fb5e196bb5, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 07:19:17 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f00000002c0)={0x11, 0x1b, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:19:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, &(0x7f0000001f40)) 07:19:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 07:19:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80086601, 0x0) 07:19:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x21, &(0x7f0000000080), 0x4) 07:19:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 07:19:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x40, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x40}}, 0x0) 07:19:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x12, &(0x7f0000000080)=@int=0x80, 0x4) 07:19:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8941, 0x0) 07:19:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={0x0}, 0x0) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x240100d3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)='(', 0x1, 0x801, 0x0, 0xffffffffffffff10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001f80)=ANY=[@ANYBLOB="620af8ff25200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415bd1966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b7845e6b607130c89f18c0c1089d8b853289d01aa27ae82e61b0f9223684198e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364145835108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e68242aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d96000000d44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997dc77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413308000000000000000003000000000000000000000000009711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b000020435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38419e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac51f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ece0ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb2512a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100fde0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704eb214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fc8d2230a5989c67b874fafaba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225f728d44d0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933bee24c7e8000f2c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e000000000000037010632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef96ccecc467ace45feeb685c5870d04f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127cf72748a028daf5fc4d4e6d5265bec44219ee8fbfe86f441c724fa7b3d1ff0555e63ad00a1c7f9f9af10154f1e109dc3f7dd87ea308a1fb5a983490c6c93610864623613dabec4c0b64461d21f807515d8fadec636c99aa95ff895c25aad5ac0993a65c7668ca2b6d46edbad410df7390d27ec8199259b8e3dd36de9b35ce25d39686f2470afb1b1db18221841cee6e5531280d65f1d28886e0f06856a5ca37a91ea6e19977c517b10fb66858a05b03084d1f3bd5542d2796a33cfe545be3dc03d302e4839492cdc7694142e48f23271787d3a2360996ca3c9b18000000000700000000000000000000004882ce2e7a68512b23b0ab1f7a6c960b00dc0a06eb07835f3b8dc3927dce2ceb15e4fdf12cecebb2c45ba5e1346b3d06a977fefdd2dd1a93673c40b3e6826343003781fa617260ef988b579187e8bb7f049ff35825f78d71506b397ffb581c1f40112326b3933f06ce65b2e948a29fa3e4e75a891cd150b2724af606997c0d51f059519d07d33674ad876c3ff0a566417158db41a4dbaf635249e4af1b0378756e01af8093febb5ecf06e46b1ff7162ef9f237736e0125c7aa99ec3878ca590a1153699f5b61900d61d5c488f65794e6783d8c357674ea421f937ec4a59073eb0ca84ae030ab403465ae39b0c96b311b718f39796ac9d02c7952561fde136a1d2c54a3471f2b1ceff1e5d067326db3a18341"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r4}, 0x4) sendto$inet6(r2, &(0x7f0000000140)="a5", 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kmem_cache_free\x00', r5}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="0500001e978e0b0900010000003469e0000000000000"], 0x1a) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0), 0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000200)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x7f, 0x54a, 0x57, 0x80, 0x91954eb25a946309, 0x4, 0x2}, &(0x7f0000000000)=0x9c) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r10, @ANYBLOB="0500001e978e0b0900010000003469e0000000000000"], 0x1a) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000003780)=[{&(0x7f0000000180)=@in6={0xa, 0x4e21, 0x40, @private0={0xfc, 0x0, '\x00', 0x1}, 0xff}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000540)="773ee5b41115eff69962849c467cd428770c5cde6f37b154a8717b3cc56c8c142ea2e4b00ce7c12ab43be028a75bc6ac2596aef252dfa6e7728bad097c66707385dab646fa2d8e2ed20613e3d47cdcd6694e3061f618ab76d47a0b0962a5123cc44dc1cb794126b56864da86d8d96d3cbfbcbe5d4496c49e1e69e5a5893da3a3281f815c1cd084773acb41105290e709a1c577c531dbd0927e17055b465bb98b0d0f43870b5fea348d8378a5fdf0fdc65d2696688b5ce279bd0b7188e0ad791bc87cd46ab0efa395b835e957aa58bdbbb876b4eb466871a430577a9a9cd2d42cdfe8d934b765f613f7be664e99773d22d24e9fd5be578122b1", 0xf9}], 0x1, &(0x7f0000000640)=[@sndinfo={0x20, 0x84, 0x2, {0x8, 0x1, 0x8001, 0x1}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x7, 0x4, 0x5, 0x6e, 0x9, 0x7, 0x7f}}], 0x50, 0xc000}, {&(0x7f0000000340)=@in6={0xa, 0x4e23, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}, 0x1c, &(0x7f0000001a80)=[{&(0x7f0000000780)="0b69aea0cd693734cbc2ee4bbe0586fbc57ea95b0fc473caacf830ddec98198ae2591431861004672f6380f163e4132c26e5f052b6050c482cfb2412564e8c74d6897dc546a3effdd82148741f00bd3939b8b96f240132b16d0d20a0e940dbe2e481ea9e07583d89b7c1134b62112f96ed6787fbfc6c5e02b9405dd7205b7813d12952d7118698d4dee5c28ca7ce23beea8d5eef8cdd8a088856e747f1d378492b943ef274cd43f18193075c540fefbd1004acc5cd51139f3a21c329dd0555b5d3f619872c7131c100210d0fdb183a002642657c830880b0a6adb91f1dd8a5ce30ba4c2ea5ef9beaaf2041", 0xeb}, {&(0x7f00000006c0)="60509c752f998ce83d0f3d2e95133bb66bae7b3949c70dec9d9817e9112c128a5154e96644dff7276caeaf6d7e4282526c20d9b3847dfe6ae8082a34b37a12ca77a035c9e629871746a8a1deba7db76d35bf347f92", 0x55}, {&(0x7f00000004c0)="59535bc8d9", 0x5}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001880)="5b275a03098fb42b783940a47ac0290621abaf1cc681d18ba02576c21ae3548b4d8d69134367429127fe7ece883c8a7f78f9bf3da5efebd4c68d01282251fb2082db21eac73d53256af4ef1920782897444735f6952c8d0ede617aacbea29506fa45089cfa7c5ff27c906b1333a89adfdf2b6a16a0541115da7a2c9ad5923a80b4f00631db60b67a4c735f019ed04c270739fa28a5fba7728553f67f26e113f725f01e9bc8290359fc10ab7f33e449a344ab27f3", 0xb4}, {&(0x7f0000001940)="ef0f62392bdd32d27038f5119b5ea660f6105f88e5aa6c0c44064c4c9b1c7070898ed9f5e315a90784e2", 0x2a}, {&(0x7f0000001980)="c80f4f0fc69c0dfcac710e37eb31020e9188b6548a0e5361361753d60f4cf3689a2d79f6f09c70dfb0e6c696b81dd7909c1f6d74fc00dec1ec89e6d2a7222f12be9c4caf789c952ab80aa27b57c45fc7298b5f5a9a745f40df60b52d3f017ea8", 0x60}, {&(0x7f0000001a00)="aa92d154060340cec5cdacdadd899a0874c76abed96b9d3f1cf837a82acb00b97e704c99a1907895e705f3323b8562f169b923fa079d5342ab8c35ba1689ac3ef58685305911f15d", 0x48}], 0x8, &(0x7f0000001b00)=[@sndinfo={0x20, 0x84, 0x2, {0x8, 0x5, 0x1, 0xc11d}}, @init={0x18, 0x84, 0x0, {0x4, 0x100, 0xe400}}, @sndrcv={0x30, 0x84, 0x1, {0x9e, 0xfdf, 0x3, 0x200, 0x4, 0x0, 0x3, 0xfffffffa, r6}}], 0x68}, {&(0x7f0000001b80)=@in6={0xa, 0x4e20, 0x38000, @loopback, 0x5}, 0x1c, &(0x7f0000001e00)=[{&(0x7f0000001bc0)="aeaa4a2c294c3434fbf0ebf2189d414b5d4c7d11923ccedbab0129024db9d99b5720cb448f2f452f786c98796fe6428f390ac0e873d725b03f0e09df00846c1946d26c048e28af6727ab083d300bcaf3eae779a833f87d978039669c958aef6025a03d31414ad77c54a5b0603945f1f241f1dd285734cc9c39696d11d4ba1204daff50c681c043d0d09bbccdfdfd9074aaac26a51e20c6d7eadc41a895ebdea13d80c5f8292ad699def37f4e56a71fc91e8f1b07ec757f0f12b4ff1697f8ad1018ff0fb4a585b263820e927ae4447da16b60a9762338a75001683b0b0bc93511f3c175533b8b9e626ad636d47111e0ddbe3c7c771afefde520ccc44567", 0xfd}, {&(0x7f0000001cc0)="d8de4733b5acc3401dc93921d52e2fa336931bf44806c4b9eae9f461892b3233ad7edab862ec63e1a12427b7eedfbbb80e6dfbf361c2c54de6c3858e85bc36edb0352c2727e591b3bf0383c3d833a481d3ca91ec78bd3ad3cafe9d5ab799", 0x5e}, {&(0x7f0000001d40)="8280fae3ccbc9f0bec2b3882f833b0fa50e76640c7181366649390389e893bfd98da60a4d93fd50d7cc4331cfeb1e9ac777f668392460a33b20f16940f8818fdab044d1442c4d8065b5d82baa4b1d9493f072ef4b7dd64bffae7740d4e4ccfeb71a8febac5d6081a293deadee17e600d2ac3534fc029f8a07181ef2f1750a50121aa235ba24bf6612590f3321d7fe94747", 0x91}], 0x3, 0x0, 0x0, 0x4040}, {&(0x7f0000001e40)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10, &(0x7f0000002cc0)=[{&(0x7f0000001e80)="ce93ebd85162e471d3fb03bd5917a3e39250ee7f2f9f74abc69d1786ff2ecb6e6cabcb", 0x23}, {&(0x7f0000001ec0)="90d0d0d1c0b98a72ebca35cc9b684c93c01a9f575ea9eea046a7174fe56bbd3efb91cca631522c1ef6bb38acf135c3b5f0b6f8f8e4f1af0e941336b1a767a035ee78f25b948ad1c694779685f6907ffedd02767a2ec346bd804d37ca897ee3175bc5b78917f8bb187c0d8e32fa6db53bf040225f0273ff7753384592da44126df7f30da905d67987704878cc33310a6f5a20b9ff408ec0c89a", 0x99}, {&(0x7f0000002b40)="621071873b11a4f1e659605df144139291f9935d3f7eecc08bfb5228c6c943217935d2a3cd26df11bfbd6a0c401ce34823fbbe7f80688941ae945316db343d8583c331d6729ae39255f3ebd9fce6a981f66ee6e3ddc9b5519d6f1d028ec71c3aa0f0e76bab7f75fbae0b48748106fa0b0d3596336d02e2b1ae7ef507ea06c933b2bb3511d828", 0x86}, {&(0x7f0000002c00)="378736d3fb54da8f0234f760d1c0fc4968e548133fc2fc66dc1eb81679e12a2b927089c7f6ff9a93498cc8eddc58ae14a2f8cdbaf6395bd2dd54058c63bead68def872e5a733c87d498266da34f85b0bebc24c05f4cac805c46c5296a7d9b6c294f67f7237040131e5313da579eb405aff2761eeb11090df9a969d0093be433a3d269b283ed9725c708d36ba571056da92d1dfc474d65a9cc4aca273d38d74d889a65675da0c08fa80902f2688cb90ea09fc713b35", 0xb5}], 0x4, &(0x7f0000002d80)=[@sndinfo={0x20, 0x84, 0x2, {0x24b4, 0x820b, 0x75, 0x81}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0xb15f, 0x6, 0x20, 0x3, 0x2, 0x4, 0xb858}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x0, 0x1, 0x175, r1}}], 0x70, 0x40}, {&(0x7f0000002e00)=@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000003340)=[{&(0x7f0000002e40)="4075145077e90b42372b9d6ae89d6104fd8553e5179fdf409c096a59c111a0710e0cc3b35cce2369d1f1defffb2173ae1cd59f4d26c80b0747993fdb8bbd1d451ee270f7e7ee80631c43e9b229844c2cd28205b457257ee2090a141b541d5c35052b1caea3d8290ec458574d87e8d27328b8f51f0d3edcc6bbed535e25b6cff1e2d725e1b8cb11fe9ffdac6678c6437ff0d5e00f519de85bfd5b1f45db2c8e9a11bc97655d3cce09e671dbbc12634e2564d4b4074f71b8e8ddf6309910d8f3c688b2302d04bd691b8671e777cf708d6abd2ef8573321b7e62798e3ac80d2ef497cdfb4757e", 0xe5}, {&(0x7f0000002f40)="9d5e9bb843618c6eb22f32ed3bbad156469befd071b4080196ffedb5f10825c653d31b114fab97a1416a478310a2663f8154d8d683211205df00a1ec89906518bd0d126ccd4759330b64f35af9fd9b05bfa484efd3ff956dcc", 0x59}, {&(0x7f0000002fc0)}, {&(0x7f0000003000)="191d923176ca803995a97273124be23efaaec9ad1529d0682762bb9f9fc02dbb4bc7291abab280a0a06392e974d917604e25e2e124580ab49edd7e7b628f12b6d32168054d81af7e1ea64a3597604f8ed99905b2bcb379c36ece3ad40e68037272fa3061fdfa75da1589a3aab1a4202bdada4cd7756e167111d21c90b0d27c659547254c2668032218a6c0f990c18b6069286170b3bbb925e517cbb7a30a74a64c11271f4460c55e3080eb366dc9001fc1a0eedeaec3ee3b8537", 0xba}, {&(0x7f00000030c0)="763bd4a51befe3621e91112da2a061865de2b1c804a4391567cb7a14118cb90962060c0242b3070799f12ba92210e6fbd71d7db0709d5c7bb50417f3b20c9b19d5a23ec2de548ade3cb941effbc87c179f57dc61bbeea11c4b4566790abdc2ebfc562476264c3396b28bd465acb5a1b63f9f6e57543282dccb53f2aead27464542fc80313f04e1dc45cbb8d0747dcca12b9a19fe6c6144910a9ff49d0016411c85e1b3aa1c82b8db41ffa595f1d3ee2b34e6e57c7c0e4bb61b57abe040a6524e89cd2eef3331995f5d408a9acac83b9eeeaf4320839b8471dc37f505efcca2b25bd3890067d4", 0xe6}, {&(0x7f00000031c0)="ff3916bbf7dbc840f2cfa3a7306cfa70ee5f70ed185093aa980906327cabf0121214a05aec5d96582e23b19c4b89f33b129adfd3ceb343c6fe3839ec1c0985f53637430ae3ec2b19ec34622d8a0defb2460ec6f46f446a394e9a265f88da893aa888d68565315c771a0f0b55a0dd415aca22e4fad7d3a6f8855d", 0x7a}, {&(0x7f0000003240)="fff1c7e3e7a7e35141d28d6395a6cbfe22b7b7c490b4654ea22a46a4b72b64679e50242586fd13a0813f43de023fd6c4f4b4dcda398403c17d743ee5b337919dd80f1243349d0f73298cffc4dc6274ca97e2aca92607519072ae58ef32ada597c9fe36bbf70f73291a2b66ea1b54d21455f16911df6819452acab0a482658989e805215a569c4f25630302e9ad22061a907a613d6d07508f06430bb364c9d4092e67704b03e81398caf4b4d573e3530af11a078423e6bceb9d3012bdc46bd7e872f1f75d2afe5bd86390f0a4302699aa9fd7c3aadb4d03", 0xd7}], 0x7, &(0x7f00000033c0)=[@init={0x18, 0x84, 0x0, {0x69b1, 0x80, 0x9, 0xc8a}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x401, 0x0, 0x5, 0x6, 0x47aa, 0x9, 0x20}}], 0x48}, {&(0x7f0000003440)=@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, &(0x7f0000003580)=[{&(0x7f0000003480)="40d6bfc4fe38bc547bc2b5f2c7b2e60c582a3ec3206b31bbb798ea3c162dc9eb867af240f577ef0f0609bf2719baf0ceef2b426632198fbf464d1297656d5be2595af407cda494bb25e98e28f68ceeb0bea78798130683135c90cfe68256930404665aaabc8e8bf01381c97fb457cd89c0011c92de11922a6c7eada32d2562244ce8652261a895d8e9aada4423c55a4142822e023a2ce5da8fb53a5aa300e41cc39972668c172545b20180614e7e177eb0ba21ed975985305cee2883f1873761e56b5de295d62ee49163e97f51dd54372a5f152801d704822fcdf1a4f96084cd1aa3d13f552dbebffe", 0xe9}], 0x1, &(0x7f00000035c0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x10000}}, @init={0x18, 0x84, 0x0, {0x9e86, 0x288, 0x2, 0x9}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x64010100}], 0x60, 0x20000050}, {&(0x7f0000003640)=@in6={0xa, 0x4e24, 0x9, @private1, 0x2}, 0x1c, &(0x7f00000036c0)=[{&(0x7f0000003680)="08f9de2e314b46bbcd07af67585c98ba70526d9c14db7eacd121d152c90b39bafd6741a8b64eb7f3942b93", 0x2b}], 0x1, &(0x7f0000003700)=[@sndinfo={0x20, 0x84, 0x2, {0x7, 0x1, 0x8, 0x7f, r10}}, @init={0x18, 0x84, 0x0, {0xa00, 0x4, 0xfff, 0x8001}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x64010102}], 0x68, 0x4040014}], 0x7, 0x3172f1c3e6ffc62) 07:19:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f00000000c0)={0x18, r1, 0xafff10fb5e196bb5, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 07:19:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x84, 0x0, &(0x7f0000001500)=0x9) 07:19:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 07:19:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8940, &(0x7f0000001f40)) 07:19:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5460, 0x0) 07:19:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x15, 0x0, &(0x7f0000001500)=0x9) 07:19:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000100)) 07:19:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="b80000008ee6c3"], 0xb8}}, 0x0) 07:19:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000080), 0x4) 07:19:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x83, 0x0, &(0x7f0000001500)=0x9) 07:19:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0xf, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 218.421361][ T5868] sctp: [Deprecated]: syz-executor.5 (pid 5868) Use of int in maxseg socket option. [ 218.421361][ T5868] Use struct sctp_assoc_value instead 07:19:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}], 0x2, &(0x7f00000007c0)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@mcast1]}}}], 0x28}}], 0x1, 0x0) 07:19:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7a, 0x0, &(0x7f0000001500)=0x9) 07:19:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f00)) 07:19:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000200)=0x90) 07:19:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x83, 0x0, 0x0) 07:19:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="10", 0x1, 0x0, &(0x7f0000000000)={0x11, 0x10, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:19:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001a80), r0) 07:19:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 07:19:17 executing program 4: pipe(0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) 07:19:17 executing program 1: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "dca25799a96547d2f7881f39c945035d813658472acad0162d9632141f9f522829d6ce01961c169fb138cb1c2ecfe5b702e42cb1bc6b1d2503b5461f9b6a4a2549cb6b4292571e60b537b929b2e666c0"}, 0xd8) pipe(&(0x7f0000000180)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r0) 07:19:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev, 0x2}, 0x1c, 0x0}}], 0x1, 0x0) 07:19:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2={0xff, 0x3}}]}, 0x30}}, 0x0) 07:19:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000080), 0x8) 07:19:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x77, 0x0, 0x0) 07:19:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, &(0x7f0000001f40)) 07:19:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x23, 0x0, &(0x7f0000001500)=0x9) 07:19:17 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 07:19:17 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:19:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8949, &(0x7f0000001f40)) 07:19:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x98) 07:19:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x30}}, 0x0) 07:19:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x13, 0x1, &(0x7f0000000240)=@raw=[@call], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 07:19:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f00000000c0)={0x18, r1, 0xafff10fb5e196bb5, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) 07:19:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x15, 0x0, 0x0) 07:19:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@int=0x80, 0x8) 07:19:18 executing program 3: socket$packet(0x11, 0x35d1357e406c0df1, 0x300) 07:19:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x48) 07:19:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8916, &(0x7f0000001f40)) 07:19:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0xb, 0x0, 0x0) 07:19:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80086601, 0x0) 07:19:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x8, 0x0, &(0x7f0000001500)=0x9) 07:19:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x4305, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:19:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xd, 0x0, &(0x7f0000001500)=0x9) 07:19:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890c, 0x0) 07:19:18 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @remote}, 0x10) 07:19:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x401c5820, &(0x7f0000000000)) 07:19:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x3, 0x0, &(0x7f0000001500)=0x9) 07:19:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x84) 07:19:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x24, 0x0, &(0x7f0000001500)=0x9) 07:19:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 07:19:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 07:19:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x2, 0x0, &(0x7f0000001500)=0x9) 07:19:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x66, 0x0, &(0x7f0000001500)=0x9) [ 219.306648][ T5945] device batadv0 entered promiscuous mode [ 219.312890][ T5939] device batadv0 left promiscuous mode 07:19:18 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 07:19:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000080), 0x4) 07:19:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRESOCT=0x0], &(0x7f0000001500)=0x9) 07:19:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000001f40)) 07:19:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, 0x0, &(0x7f0000001500)=0x9) 07:19:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000440)={0x14, 0x0, 0xe12139884001ce85}, 0x14}}, 0x0) 07:19:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x75, 0x0, &(0x7f0000001500)=0x9) [ 219.471087][ T5961] sctp: [Deprecated]: syz-executor.5 (pid 5961) Use of int in maxseg socket option. [ 219.471087][ T5961] Use struct sctp_assoc_value instead 07:19:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f00000000c0)={0x18, r1, 0xafff10fb5e196bb5, 0x0, 0x0, {0x2}, [@HEADER={0x4}]}, 0x18}}, 0x0) 07:19:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="5f5c4f352ec442bbd1d8db786921111832c7c359ac8113d7e99b82f6b9871ae3a3af2b9bfd2a929794efd740042ac0a7f16195dce63d", 0x36, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="aa6a0b03f08d"}, 0x14) 07:19:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8906, 0x0) 07:19:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x7}}, 0x14) 07:19:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x9c) 07:19:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe, 0x300}, 0x0) 07:19:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80108907, 0x0) 07:19:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x24, &(0x7f0000000080), 0x4) 07:19:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000000c0)) 07:19:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000440)={0x14}, 0xfffffdef}}, 0x0) 07:19:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 07:19:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), r0) 07:19:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x20000014) 07:19:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5451, 0x0) 07:19:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, 0x0) 07:19:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x64, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x4}}]}, 0x64}}, 0x0) 07:19:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="48020000", @ANYRES16=r1, @ANYBLOB="01002dbd7000ffdbdf2501000000080001"], 0x248}}, 0x0) [ 219.851572][ T5993] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:19:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0xb861d505e0e0af7b, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x1c}}, 0x0) 07:19:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000280)="de", 0x1}], 0x1, &(0x7f0000000480)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 07:19:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x7, 0x0, 0x0) 07:19:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x8, 0x0, 0x0) 07:19:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x6e, &(0x7f0000000080), 0x4) 07:19:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 07:19:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x85, 0x0, 0x0) 07:19:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8915, 0x0) 07:19:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xe, 0x1, &(0x7f0000000240)=@raw=[@call], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 07:19:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 07:19:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f00000000c0)={0x18, r1, 0xafff10fb5e196bb5, 0x0, 0x0, {0x9}, [@HEADER={0x4}]}, 0x18}}, 0x0) 07:19:19 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 07:19:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x8848, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:19:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890d, 0x0) 07:19:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xd, 0x4) 07:19:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="158709ac8a00fcdbdf2504"], 0x2c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000500), r0) 07:19:19 executing program 3: syz_genetlink_get_family_id$team(&(0x7f00000035c0), 0xffffffffffffffff) 07:19:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x1, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000440), r0) 07:19:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="12000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 07:19:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, &(0x7f0000001f40)) 07:19:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x90) 07:19:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x33e3, 0x4) 07:19:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8993, &(0x7f0000001f40)) 07:19:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x48c4) 07:19:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xc, 0x1, &(0x7f0000000240)=@raw=[@call], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 07:19:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x74, 0x0, &(0x7f0000001500)=0x9) 07:19:19 executing program 5: r0 = epoll_create(0x14a6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) 07:19:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x9c) 07:19:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xb, &(0x7f0000000080)=@int=0x80, 0x4) 07:19:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8953, &(0x7f0000001f40)) 07:19:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x9, 0x0, &(0x7f0000001500)=0x9b) 07:19:19 executing program 5: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x80000000) 07:19:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894a, &(0x7f0000001f40)) 07:19:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000001f40)) 07:19:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, 0x0, &(0x7f0000001500)=0x9) 07:19:19 executing program 2: r0 = epoll_create(0x14a6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20002011}) 07:19:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x71, 0x3, "42bd2e0245193ee37bbd07dc8e388b1b4b930c5890e6b2b13cd8d830986bef6382d173258a7cbe0bf353260003e216ea848a2bf1169f9c5c951b2baf15a8f3410eba00d59e1381d1f9e6571c8041e9e07d6fb5b8f1374831bad837e4990e73660c127157cca8095cdba046d823"}, @ETHTOOL_A_WOL_MODES={0x238, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc1, 0x5, "287d48653215e3a12e228d0e879e495096f4454a1d11c2431f426aa5ecf6f61eff51aa0e3b61a9a1eb68a35abe5ec3366e4e4dbec62baf6b1ccf3b6392a7ff283df53b87db90f980355f2b1313956405752fd746a9f1a82116f95813e619b4d190791ea17e60019ed97dcd3b08b6481f50f233096bb94d420808c808c7202044a284eaf52c8693fd25ae8327f7ee7c5f9402d19a2601af5db85fa4a08114400c51d072ab603a6eeedc6153b881a392f8d84c12eeb9c057b0939f834f9a"}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\[\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-+[/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']]\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ').\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0xa1, 0x5, "97bbcceae64f4548a3c30c960dca8a7305a1a1aa0869239260583f0a86f0078a483fe5c5aac16b2cc2fc2142cfd4d9678e03e8b2238112dab7206d6b93d44203a6e689c08e06d5cd90581a79a4bd4fed88f4a4509271eeef7e7821e1e303607742695a6f6249fcd8959bf38a06f813f8a1bb180a6a1f22ae211fd038b3562b0b7c92ff74f7342d5ed9233b556d7ca8f580253f87b8663b387ff0a1c4fa"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0xa41, 0x3, "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"}]}, 0xd04}}, 0x0) 07:19:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$packet(r0, 0x0, 0x0) 07:19:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}}, 0x9c) 07:19:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}, 0x1, 0x0, 0x2}, 0x0) 07:19:19 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 07:19:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 07:19:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x18, 0x0, 0x0) 07:19:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x16, 0x1, &(0x7f0000000240)=@raw=[@call], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 07:19:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 07:19:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32], 0xef) 07:19:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x50, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0}]}, 0x50}}, 0x0) 07:19:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, 0x0) 07:19:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80108906, 0x0) 07:19:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001f40)) 07:19:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0xc, 0x0, 0x0) 07:19:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, 0x9c) 07:19:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x11, 0x0, 0x0) 07:19:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8910, &(0x7f0000001f40)) 07:19:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 07:19:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x9c) 07:19:20 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 07:19:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, 0xfffffffffffffffd) 07:19:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8954, &(0x7f0000001f40)) 07:19:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xd2, &(0x7f0000000200)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 221.140656][ T6116] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:19:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8917, &(0x7f0000001f40)) 07:19:20 executing program 4: r0 = epoll_create(0x14a6) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) 07:19:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 07:19:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x8906, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:19:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x84) 07:19:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:19:20 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 07:19:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a0, 0x0) 07:19:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:19:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 07:19:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x1b, 0x0, 0x0, 0x0, 0x800}, 0x48) 07:19:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:19:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001f40)) 07:19:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, &(0x7f0000001f40)) 07:19:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0045878, 0x0) 07:19:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000001f40)) 07:19:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8921, &(0x7f0000001f40)) 07:19:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, &(0x7f0000001f40)) 07:19:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0xd, 0x0, 0x0) 07:19:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x8847, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:19:20 executing program 5: socketpair(0x25, 0x0, 0x0, &(0x7f00000006c0)) 07:19:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'team0\x00', {0x2}, 0x1}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f0000001f00)={0x14, r2, 0xafff10fb5e196bb5}, 0x14}}, 0x0) 07:19:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}, 0x1, 0x0, 0x7c42}, 0x0) 07:19:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x72, 0x0, 0x0) 07:19:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 07:19:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xa, 0x0, &(0x7f0000001500)=0x9) 07:19:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, &(0x7f00000005c0)={'vxcan0\x00'}) 07:19:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x401c5820, 0x0) 07:19:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000", @ANYRES32], 0x2c}}, 0x0) 07:19:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 07:19:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x1f, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 07:19:20 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 07:19:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0xc, 0x0, &(0x7f00000000c0)) 07:19:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 07:19:21 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={0x0, 0xf3e7}, 0x8) 07:19:21 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote}}) 07:19:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8941, 0x0) 07:19:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x8, 0x0, &(0x7f00000000c0)) 07:19:21 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}) 07:19:21 executing program 1: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x3f}, &(0x7f0000000240)={0x0, r0+10000000}, 0x0) 07:19:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x24, 0x0, &(0x7f00000000c0)=0x300) [ 222.060952][ T6200] sctp: [Deprecated]: syz-executor.0 (pid 6200) Use of struct sctp_assoc_value in delayed_ack socket option. [ 222.060952][ T6200] Use struct sctp_sack_info instead 07:19:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000fef000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) 07:19:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140), &(0x7f0000000640)=0xffffffffffffffe9) 07:19:21 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000680)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 07:19:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x70}, 0x0) 07:19:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080), 0xc) 07:19:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x2c}, 0x1, 0x0, 0x3dc9}, 0x0) 07:19:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000", @ANYRES32], 0x2c}}, 0x0) 07:19:21 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12061, 0x0) 07:19:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[], 0xf}}, 0x0) 07:19:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 07:19:21 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0x10) 07:19:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x1000, 0x4) 07:19:21 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) recvfrom$phonet(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) 07:19:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000a0fc59", @ANYBLOB], 0x44}}, 0x0) 07:19:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x9, 0x0, &(0x7f00000000c0)=0x300) 07:19:21 executing program 2: r0 = socket(0x11, 0xa, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 07:19:21 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 222.415200][ T6231] RDS: rds_bind could not find a transport for ::ffff:172.30.2.6, load rds_tcp or rds_rdma? 07:19:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x300) 07:19:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x3, 0x0, &(0x7f00000000c0)=0x300) 07:19:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x2c}, 0x1, 0x0, 0x2}, 0x0) 07:19:21 executing program 2: r0 = socket(0x11, 0xa, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 07:19:21 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, 0x0, 0x0) 07:19:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="7c0000001000390400"/20, @ANYRES32=r4, @ANYBLOB="83080000000000005c0012800b000100697036746e6c00004c00028008000700ffff000014000300fc0100000000000008000100", @ANYRES32=r3, @ANYBLOB="14000200000012"], 0x7c}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0xa, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) 07:19:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 07:19:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4, 0x7}]}, 0x18}}, 0x0) 07:19:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 07:19:21 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000900)={'sit0\x00', &(0x7f0000000880)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 07:19:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8912, &(0x7f00000005c0)={'vxcan0\x00'}) 07:19:21 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000000c0)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3cd7e4d950eee23, 0x41, &(0x7f0000004200)={0x0, 0x3938700}) [ 222.742739][ T6258] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:19:21 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', 0x0}) 07:19:21 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6gre0\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 07:19:21 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6gre0\x00', 'pim6reg\x00', {}, {}, 0x0, 0x2, 0x1}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x2}}, @inet=@rpfilter={{0x28}, {0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1}, {0xffffffffffffffff, [0x0, 0x0, 0x0, 0x4, 0x1, 0x6]}}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@socket2={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) [ 222.824506][ T22] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 07:19:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xd5e, 0x4) 07:19:21 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 07:19:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x73, 0x0, &(0x7f00000000c0)) 07:19:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80000001}}}, &(0x7f0000000100)=0x98) 07:19:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x3}}, 0x0) [ 222.928649][ T6275] x_tables: duplicate underflow at hook 3 07:19:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x401c5820, &(0x7f00000005c0)={'vxcan0\x00'}) 07:19:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x12, 0x0, &(0x7f00000000c0)) 07:19:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8906, 0x0) 07:19:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[], 0xf}}, 0x0) 07:19:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100), 0x8) 07:19:22 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) 07:19:22 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:19:22 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 07:19:22 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000c00)=[{}], 0x1, 0x92, 0x0, 0x0) 07:19:22 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000009940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2180, 0x0) 07:19:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x3, 0x0, &(0x7f00000000c0)) 07:19:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x5593}, 0x0) 07:19:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40086602, &(0x7f00000005c0)={'vxcan0\x00'}) 07:19:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a1, &(0x7f00000005c0)={'vxcan0\x00'}) 07:19:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}}, 0x0) 07:19:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8923, &(0x7f00000005c0)={'vxcan0\x00'}) 07:19:22 executing program 4: socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000280)=0xafd, 0x4) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:19:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @void}}}, 0x14}}, 0x0) 07:19:23 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 07:19:23 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000c00)=[{}], 0x1, 0x92, 0x0, 0x0) 07:19:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_TEST(r0, 0xfffffffffffffffc, 0x0) 07:19:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x2c}, 0x1, 0x0, 0x60}, 0x0) 07:19:23 executing program 3: mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 07:19:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x300}, 0x0) 07:19:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890c, &(0x7f0000000000)={'vxcan1\x00'}) 07:19:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TSID={0x5, 0x117}]}, 0x1c}}, 0x0) 07:19:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000a0fc59a5"], 0x44}}, 0x0) 07:19:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x6f, 0x0, &(0x7f00000000c0)=0x300) [ 224.171541][ T6334] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 07:19:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x73, 0x0, &(0x7f00000000c0)=0x300) 07:19:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a1, 0x0) 07:19:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8918, &(0x7f0000000000)={'vxcan1\x00'}) 07:19:23 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f0000000200)={'vxcan1\x00'}) 07:19:23 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) connect$can_bcm(r0, &(0x7f0000000300), 0x10) 07:19:23 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x7251f9313b23bf1e, r0, 0x0) 07:19:23 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:23 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x40000000000025f, 0x0, &(0x7f0000000000)) 07:19:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}}}) 07:19:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000001440)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 07:19:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1}, 0x48) 07:19:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x0) 07:19:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8936, &(0x7f0000000000)={'vxcan1\x00'}) 07:19:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x4, 0x4) 07:19:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {{0x1b}, {@void, @void}}}, 0x14}}, 0x0) 07:19:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1e, 0x0, &(0x7f00000000c0)=0x300) 07:19:23 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) bind$phonet(r0, &(0x7f0000000040)={0x23, 0x0, 0x1}, 0x10) 07:19:23 executing program 2: socketpair(0x25, 0x1, 0x9, &(0x7f0000000140)) 07:19:23 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @mcast2}}) 07:19:24 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000003ac0)=[{{&(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1, &(0x7f0000000180)=""/4096, 0x1000}}, {{&(0x7f0000001180)=@ax25={{}, [@remote, @netrom, @bcast, @rose, @null, @rose, @null, @rose]}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001200)=""/31, 0x1f}, {&(0x7f0000001240)=""/254, 0xfe}, {&(0x7f0000001340)=""/30, 0x1e}], 0x3}}, {{&(0x7f00000013c0)=@sco, 0x80, &(0x7f0000001680)=[{&(0x7f0000001440)=""/138, 0x8a}, {&(0x7f0000001500)=""/190, 0xbe}, {&(0x7f00000015c0)=""/12, 0xc}, {&(0x7f0000001600)=""/40, 0x28}, {&(0x7f0000001640)=""/37, 0x25}], 0x5, &(0x7f0000001700)=""/77, 0x4d}}, {{&(0x7f0000001780)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001800)=""/39, 0x27}, {&(0x7f0000001840)=""/84, 0xfffffffffffffd0e}, {&(0x7f00000018c0)=""/118, 0x76}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/37, 0x25}, {&(0x7f0000002980)=""/82, 0x52}, {&(0x7f0000002a00)=""/59, 0x3b}, {&(0x7f0000002a40)=""/99, 0x63}, {&(0x7f0000002ac0)=""/24, 0x18}], 0x9}}, {{&(0x7f0000002bc0)=@xdp, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002c40)=""/90, 0x5a}, {&(0x7f0000002cc0)=""/74, 0x4a}], 0x2}}, {{&(0x7f0000002d80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003200)=[{&(0x7f0000002e00)=""/111, 0x6f}, {&(0x7f0000002e80)=""/72, 0x48}, {&(0x7f0000002f00)=""/188, 0xbc}, {&(0x7f0000002fc0)=""/89, 0x59}, {&(0x7f0000003040)=""/60, 0x3c}, {&(0x7f0000003080)=""/222, 0xde}, {&(0x7f0000003180)=""/126, 0x7e}], 0x7, &(0x7f0000004240)=""/4096, 0x1000}}, {{&(0x7f0000003280)=@qipcrtr, 0x80, &(0x7f0000003600)=[{&(0x7f0000003300)=""/101, 0x65}, {&(0x7f0000003380)=""/195, 0xc3}, {&(0x7f0000003480)=""/140, 0x8c}, {&(0x7f0000003540)=""/47, 0x2f}, {&(0x7f0000003580)=""/88, 0x58}, {&(0x7f0000005240)=""/4096, 0x1000}], 0x6}}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000003680)=""/6, 0x6}], 0x1, &(0x7f0000003700)=""/207, 0xcf}}, {{&(0x7f0000003800)=@isdn, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003880)}, {&(0x7f00000038c0)=""/182, 0xb6}, {&(0x7f0000003980)=""/182, 0xb6}, {&(0x7f0000006240)=""/4096, 0x1000}], 0x4, &(0x7f0000003a80)=""/31, 0x1f}}], 0x9, 0x40000001, &(0x7f0000003d00)={0x77359400}) 07:19:24 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf5ffffff}}, 0x0) 07:19:24 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x4}, 0x0) 07:19:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast2}], 0x10) 07:19:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x5}, 0x14}}, 0x0) 07:19:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x64) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 07:19:24 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f0000000040)={'vcan0\x00'}) 07:19:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[], 0x2c}}, 0x0) 07:19:24 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) accept(r0, 0x0, 0x0) 07:19:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x21, 0x0, &(0x7f00000000c0)) 07:19:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="7c0000001000390400"/20, @ANYRES32=r4, @ANYBLOB="83080000000000005c0012800b000100697036746e6c00004c00028008000700ffff0000140003", @ANYRES32=r3], 0x7c}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) 07:19:24 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 07:19:24 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 07:19:24 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000c80), r0) 07:19:24 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'syztnl0\x00', 0x0}) 07:19:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={&(0x7f0000000240), 0xc7, &(0x7f00000001c0)={&(0x7f0000000000)={0x40, 0x0, 0x0, 0x0, 0x0, {{}, {@void}}}, 0x40}}, 0x0) 07:19:24 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r1) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001740)={0x14}, 0x14}}, 0x0) [ 225.586610][ T6403] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 07:19:24 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 07:19:24 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf5ffffff}}, 0x0) 07:19:24 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7ffffffff000) 07:19:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8937, &(0x7f00000005c0)={'vxcan0\x00'}) 07:19:24 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) getpeername(r0, 0x0, 0x0) 07:19:24 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x2400, 0x0) 07:19:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc020660b, 0x0) 07:19:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x11, 0x0, &(0x7f00000000c0)) 07:19:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x5}, 0xc) 07:19:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8993, &(0x7f00000005c0)={'vxcan0\x00'}) 07:19:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x85, 0x0, &(0x7f00000000c0)=0x300) 07:19:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8953, &(0x7f00000005c0)={'vxcan0\x00'}) 07:19:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, &(0x7f0000000180)) 07:19:24 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf5ffffff}}, 0x0) 07:19:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x84, 0x0, &(0x7f00000000c0)) 07:19:24 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)) 07:19:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x12, 0x0, &(0x7f00000000c0)=0x300) 07:19:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TSID={0x5, 0x141}]}, 0x1c}}, 0x0) 07:19:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x4020940d, &(0x7f00000005c0)={'vxcan0\x00'}) 07:19:25 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 07:19:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x71, 0x0, &(0x7f00000000c0)) 07:19:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5421, &(0x7f00000005c0)={'vxcan0\x00'}) 07:19:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x276acacd19b7e95f, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x7c}}}}}, 0x30}}, 0x0) 07:19:25 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, &(0x7f0000000040)=0xfffffffffffffdd3) 07:19:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}], 0x20) 07:19:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x2c}}, 0x0) 07:19:25 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback}}}}) 07:19:25 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', 0x0}) 07:19:25 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 07:19:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x7, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8901, &(0x7f00000005c0)={'vxcan0\x00'}) 07:19:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x10) 07:19:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x74, 0x0, &(0x7f00000000c0)=0x300) 07:19:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x8b4828d, 0x0, 0x9, 0x0, 0x1}, 0x48) 07:19:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5451, 0x0) 07:19:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0), 0xc) 07:19:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:19:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1d, 0x0, &(0x7f00000000c0)=0x300) 07:19:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 07:19:25 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) getpeername(r0, 0x0, &(0x7f0000000700)) 07:19:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x5, 0x6, 0x201}, 0x14}}, 0x0) 07:19:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x84, 0x0, &(0x7f00000000c0)=0x300) 07:19:25 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000009d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:19:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value, 0x8) 07:19:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8912, 0x0) 07:19:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:19:25 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 07:19:25 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{0xfffffffffffffffd}], 0x1}}], 0x2, 0x41, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 07:19:25 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) [ 226.519334][ T6508] sctp: [Deprecated]: syz-executor.2 (pid 6508) Use of struct sctp_assoc_value in delayed_ack socket option. [ 226.519334][ T6508] Use struct sctp_sack_info instead 07:19:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000a0fc59a5ac2bf2e0e5194ef3ca", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32], 0x44}, 0x1, 0x0, 0x0, 0x48810}, 0x0) 07:19:25 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:19:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xfffffffffffffeac) 07:19:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890c, 0x0) 07:19:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891e, &(0x7f00000005c0)={'vxcan0\x00'}) [ 227.096318][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 07:19:26 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2}}) 07:19:26 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) accept(r0, 0x0, 0x0) 07:19:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x20, 0x1, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 07:19:26 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 07:19:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) 07:19:26 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 07:19:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000580)={&(0x7f00000004c0), 0x7, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYRES8, @ANYRES16, @ANYRESHEX], 0x34}}, 0x0) 07:19:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x6c, 0x0, &(0x7f00000000c0)) 07:19:26 executing program 1: mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x7cfa162ee71233f7, 0xffffffffffffffff, 0x0) 07:19:26 executing program 2: socketpair(0x10, 0x3, 0x8, &(0x7f0000000bc0)) 07:19:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB=','], 0x33fe0}}, 0x0) 07:19:26 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000900)={'sit0\x00', &(0x7f0000000880)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) 07:19:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x9, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:19:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 07:19:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x34}, 0x300}, 0x0) 07:19:26 executing program 2: socketpair(0x10, 0x3, 0x0, &(0x7f0000000bc0)) 07:19:26 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) 07:19:26 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 07:19:26 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 07:19:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8990, &(0x7f00000005c0)={'vxcan0\x00'}) 07:19:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 07:19:26 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) 07:19:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 07:19:26 executing program 5: r0 = socket(0x25, 0x1, 0x0) connect$can_bcm(r0, &(0x7f0000000040), 0x10) 07:19:26 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x3, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 07:19:26 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @mcast2, 0x7800}}) 07:19:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x25, 0x0, &(0x7f00000000c0)) 07:19:26 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000900)={'sit0\x00', &(0x7f0000000880)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x3b, 0x0, @empty, @local}}}}) 07:19:26 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x2, &(0x7f0000000380)=@raw=[@initr0], &(0x7f00000003c0)='GPL\x00', 0x5, 0xb9, &(0x7f0000000400)=""/185, 0x0, 0x1e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x34}, 0x1, 0x0, 0xffffff7f}, 0x0) 07:19:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x3}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x28}}, 0x0) 07:19:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1c, 0x0, &(0x7f00000000c0)) 07:19:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}, 0x9}, 0x0) 07:19:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7d, 0x0, &(0x7f00000000c0)) 07:19:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8915, &(0x7f00000005c0)={'vxcan0\x00'}) 07:19:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40049409, 0x0) 07:19:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01030000000000", @ANYRES32], 0x2c}}, 0x0) [ 227.965860][ T6593] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 07:19:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f0000000000)={'vxcan1\x00'}) 07:19:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) 07:19:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e22, @dev}, @in={0x2, 0x0, @local}, @in={0x2, 0x4e23, @empty}], 0x30) 07:19:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x0, 0x2}, 0x48) 07:19:27 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}) 07:19:27 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6gre0\x00', 'pim6reg\x00', {}, {0xff}, 0x0, 0x2}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x2}}, @inet=@rpfilter={{0x28}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, {0xffffffffffffffff, [0x0, 0x4, 0x2, 0x4, 0x1, 0x6]}}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}, @common=@inet=@socket2={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 07:19:27 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 07:19:27 executing program 1: r0 = socket(0x15, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 07:19:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8943, &(0x7f00000005c0)={'vxcan0\x00'}) 07:19:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x10000, 0x0, 0x0, 0x4a}, 0x48) 07:19:27 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x202041, 0x0) [ 228.187397][ T6617] x_tables: duplicate underflow at hook 3 07:19:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 07:19:27 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x40000002) 07:19:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000fbdbdf25010000"], 0x60}, 0x1, 0x0, 0x0, 0x40004}, 0x0) 07:19:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8913, &(0x7f00000005c0)={'vxcan0\x00'}) 07:19:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x76, 0x0, &(0x7f00000000c0)=0x300) 07:19:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 07:19:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:19:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180), &(0x7f0000000200)=0x4) 07:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000580)={&(0x7f00000004c0), 0xfefa, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYRES8, @ANYRES16, @ANYRES8], 0x34}}, 0x0) 07:19:27 executing program 2: socket(0x29, 0x2, 0x85) 07:19:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='5'], 0x33fe0}}, 0x0) 07:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x33fe0}}, 0x0) 07:19:27 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local}}) [ 228.491134][ T6649] sctp: [Deprecated]: syz-executor.0 (pid 6649) Use of int in max_burst socket option. [ 228.491134][ T6649] Use struct sctp_assoc_value instead 07:19:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$can_bcm(r0, 0x0, 0x0) 07:19:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x1a584db5, 0x8, 0x4a}, 0x48) 07:19:28 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 07:19:28 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) getpeername(r0, &(0x7f0000000680)=@un=@abs, &(0x7f0000000700)=0x80) 07:19:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8946, &(0x7f00000005c0)={'vxcan0\x00'}) 07:19:28 executing program 0: r0 = socket(0x25, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) 07:19:28 executing program 3: socket(0x15, 0x5, 0x9d) 07:19:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8940, &(0x7f00000005c0)={'vxcan0\x00'}) 07:19:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}) 07:19:28 executing program 2: r0 = socket(0x2, 0x3, 0x1) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 07:19:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000002c0)={@empty}, 0x14) 07:19:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890b, 0x0) 07:19:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b40)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) 07:19:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r1, 0x29, 0x1b, &(0x7f00000001c0), 0x4) sendmsg(r1, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) dup2(r0, r1) 07:19:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=[@dstaddrv4={0x18}, @init={0x18}, @authinfo={0x18}], 0x48}, 0x0) 07:19:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000380)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 07:19:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000040)=0x18) 07:19:28 executing program 0: syz_emit_ethernet(0xc3, &(0x7f0000000000)={@random="ffd05dd17e3c", @remote, @val, {@ipv4}}, 0x0) 07:19:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000e00)={&(0x7f0000000580)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000a80)=[{&(0x7f0000000640)="b0", 0x1}], 0x1, &(0x7f0000000b00)=[{0x10}, {0x10}], 0x20}, 0x0) 07:19:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xa, &(0x7f0000001680), &(0x7f00000005c0)=0x90) 07:19:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) readv(r0, &(0x7f00000010c0)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) 07:19:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 07:19:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x21, &(0x7f0000000140), 0x8) 07:19:28 executing program 5: syz_emit_ethernet(0x117, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa993d34dcf2f486dd638597f200e13a01fc000000000000000000000000000001ff020000000000000000000000000001"], 0x0) 07:19:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='C', 0x1}], 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="140000008400000001000000ff0102000800c2081000000084"], 0x80}, 0x0) 07:19:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 07:19:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f00000003c0)={0x1c, 0x1c, 0x3}, 0x1c) 07:19:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 07:19:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001300)={&(0x7f0000000000), 0x10, &(0x7f0000001200)=[{&(0x7f0000000040)="af", 0x1}], 0x1, &(0x7f0000000080)=[@prinfo={0x18}, @sndinfo={0x20}], 0x38}, 0x0) 07:19:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140), 0x8) 07:19:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:19:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x11, 0x99}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:19:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x1b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES32=r0, @ANYBLOB="000000000500005c"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x4, &(0x7f0000001140)=@framed={{}, [@generic={0x2c}]}, &(0x7f0000001180)='GPL\x00', 0x5, 0xaa, &(0x7f00000011c0)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 07:19:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:19:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x11, 0x9a}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:19:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r0, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 07:19:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x11, 0x3d}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:19:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x11, 0x4b}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:19:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r0, &(0x7f0000000080)='c', &(0x7f00000001c0)=""/194}, 0x20) 07:19:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x17, 0x0, 0x0, 0xfffffffe, 0x0, 0x1}, 0x48) 07:19:29 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = syz_clone(0x40004040, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)='\x00'}, 0x30) 07:19:29 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7d00, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x95, &(0x7f00000000c0)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x12123) 07:19:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x14}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:29 executing program 3: syz_clone(0x2a0a0100, 0x0, 0x0, 0x0, 0x0, 0x0) 07:19:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000008c0)=""/86, 0x56}, 0x40000002) sendmsg$inet(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)="f230", 0x2}], 0x1}, 0x801) 07:19:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001800)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}]}}, &(0x7f0000000800)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 07:19:29 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x509202, 0x0) 07:19:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1, 0x14}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x19, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000006c0)=""/200, 0x26, 0xc8, 0x1}, 0x20) 07:19:30 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close(r0) 07:19:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe6}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0x95, &(0x7f00000000c0)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x12, 0x7, 0x0, 0x400}, 0x48) 07:19:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0xe2) 07:19:30 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x30}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:30 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:30 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)='u', 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="e1", 0x1}], 0x1}, 0x0) 07:19:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)='&', 0x1}], 0x1, &(0x7f00000022c0)=ANY=[@ANYBLOB="bc00000000000000000000000700000094040000070b7300000000e0000002440c49017f00000100000005071082f421b97800eaaf4afb8b78ab58442ccb917f00000100000001e0000002000000006401210100000009ac1e0101fffffff9e00000020000000244245bc00000000500000003000000060000000900000002000000e60000000000000007440c93200000515100000002860a455f3041efc8b3f9440d9b1d3a5f9e3371befcdf5f830b7fac1414aaac1414250000000000000011"], 0xd8}, 0x0) 07:19:30 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x14}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x19, 0x0, 0x0, 0xfffffff9}, 0x48) 07:19:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)="f230", 0x2}], 0x1}, 0x801) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000700)=[{&(0x7f0000000080)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0xe2) 07:19:30 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000440)) 07:19:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000400)=""/225, 0x2b, 0xe1, 0x1}, 0x20) 07:19:30 executing program 0: syz_clone(0x29000, &(0x7f00000000c0), 0x0, &(0x7f0000000000), 0x0, 0x0) 07:19:30 executing program 1: bpf$BPF_PROG_DETACH(0x23, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x1d9ada161c62ed9b}, 0x10) 07:19:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:30 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x84}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:30 executing program 4: sendmsg$inet(0xffffffffffffffff, 0x0, 0x2701c7bc97253730) 07:19:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "339e4a"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "ed"}]}}, &(0x7f0000000580)=""/205, 0x36, 0xcd, 0x1}, 0x20) 07:19:30 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)='u', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 07:19:30 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x94}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0x95, &(0x7f00000000c0)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:19:30 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001440)={&(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 07:19:30 executing program 3: syz_clone(0x2a0a0100, &(0x7f0000000700)="df", 0x1, &(0x7f00000005c0), 0x0, &(0x7f0000000800)="fa68f6bd1e228e5bac84d806f6bae8c0f010273c124d7eb57a9f69335645c4ed0d0e7f40723de409137236f659742c960490d4a33ab9bf17c2f30982e146a468f42142dbc229abdf3a17fd9820fc970dddc6005578fae8b179c332e3ec4bf0373df7ceb8726b00745ff2db30ccfb026a1f7e3696f854a985e8dc85") 07:19:30 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x5}, 0x10) 07:19:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)="f230", 0x2}], 0x1}, 0x801) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000700)=[{&(0x7f0000000080)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:19:30 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000000540)) 07:19:30 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0xa0}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)="f230", 0x2}], 0x1}, 0x0) 07:19:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:19:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x8, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x4}, {0x7}, {0xf}, {0x2, 0x1}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "339e4a"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "ed"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000580)=""/205, 0x68, 0xcd, 0x1}, 0x20) 07:19:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x12, 0x0, 0x0, 0x400}, 0x48) 07:19:30 executing program 1: r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="139c0000200091c5360076143efea05f02c2924a68ec749ea96c37e2e377f2"], 0xfe33) 07:19:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002900)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xa}]}]}}, &(0x7f0000001900)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 07:19:30 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=r0, 0x4) 07:19:30 executing program 5: syz_clone(0x20001100, 0x0, 0x0, 0x0, 0x0, 0x0) 07:19:30 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="139c0000200091bb018000006599a05f02"], 0xfe33) 07:19:30 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 231.792640][ T6868] netlink: 9235 bytes leftover after parsing attributes in process `syz-executor.1'. 07:19:30 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 07:19:30 executing program 4: r0 = socket$kcm(0x10, 0x400000002, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r1], 0xfe33) 07:19:30 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x894b, 0x0) [ 231.867505][ T6875] netlink: 39927 bytes leftover after parsing attributes in process `syz-executor.3'. 07:19:31 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 07:19:31 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)='i', 0x1}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB='8'], 0x38}, 0x4000004) 07:19:31 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="139c0000200091c5360076143efea05f02"], 0xfe33) [ 231.972223][ T6883] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 07:19:31 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x1100, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 232.015201][ T6883] netlink: 55287 bytes leftover after parsing attributes in process `syz-executor.4'. 07:19:31 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)='i', 0x1}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB='8'], 0x38}, 0x4000004) 07:19:31 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001380)={0x6, 0x2139, &(0x7f0000000180), &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001200), 0x8, 0x10, &(0x7f0000001240), 0x10, 0x0, 0x0, 0x0, &(0x7f0000001340)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) [ 232.071782][ T6890] netlink: 39927 bytes leftover after parsing attributes in process `syz-executor.3'. 07:19:31 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0}, 0x10) 07:19:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0x401, 0x0, 0x1}, 0x48) 07:19:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000080)="96", 0xfffffdef}], 0x1}, 0x0) 07:19:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 07:19:31 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 07:19:31 executing program 3: socketpair(0x2, 0x3, 0x0, &(0x7f00000000c0)) 07:19:31 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000004680)={0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0}, 0x20) 07:19:31 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000042c0)={0x0, 0x0, 0x18}, 0xc) 07:19:31 executing program 5: socketpair(0x2, 0x5, 0x0, &(0x7f0000002a80)) 07:19:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="96", 0x1}], 0x1}, 0x40044) 07:19:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0x5, &(0x7f0000000900)=@framed={{}, [@map_fd]}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002900)=@base={0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 07:19:31 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x2, &(0x7f0000000a00)=@raw=[@map_val], &(0x7f0000000a80)='GPL\x00', 0x0, 0x5a, &(0x7f0000000ac0)=""/90, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0) 07:19:31 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) 07:19:32 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000740)='syz1\x00', 0x200002, 0x0) 07:19:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0x3, &(0x7f0000000900)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a40), 0x10}, 0x80) 07:19:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:19:32 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)) 07:19:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="96", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000380)=@nfc_llcp, 0x80, 0x0}, 0x2062) 07:19:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x160) 07:19:32 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x4001000, &(0x7f0000000e80), 0x0, &(0x7f0000000f40), 0x0, 0x0) 07:19:32 executing program 1: mkdir(&(0x7f0000001400)='.\x00', 0x0) 07:19:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001300)={&(0x7f0000000000), 0x10, &(0x7f0000001200)=[{&(0x7f0000000040)="ad", 0x1}], 0x1, &(0x7f0000001280)=[@sndinfo={0x20}], 0x20}, 0x0) 07:19:32 executing program 5: syz_clone(0x4001000, 0x0, 0x0, 0x0, &(0x7f0000000f80), &(0x7f0000000fc0)="6da102a929749059be84ee2e123f71db0cabb732857fef533cde7af8f71fc3cd8c613b5646564b10e2077925") 07:19:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000014c0)=""/251, 0x26, 0xfb, 0x1}, 0x20) 07:19:32 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) 07:19:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 07:19:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7, 0x5}]}, @ptr, @fwd={0x2}]}, {0x0, [0x0, 0x61, 0x2e]}}, &(0x7f0000000100)=""/166, 0x49, 0xa6, 0x1}, 0x20) 07:19:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000400)=""/221, 0x2e, 0xdd, 0x1}, 0x20) 07:19:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x9}]}]}}, &(0x7f0000000400)=""/221, 0x2e, 0xdd, 0x1}, 0x20) 07:19:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x23, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:19:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:19:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2}]}]}}, &(0x7f0000000400)=""/221, 0x2e, 0xdd, 0x1}, 0x20) 07:19:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000400)=""/221, 0x36, 0xdd, 0x1}, 0x20) 07:19:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@restrict={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/166, 0x2e, 0xa6, 0x1}, 0x20) 07:19:32 executing program 5: bpf$BPF_PROG_TEST_RUN(0x11, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0}, 0x48) 07:19:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @var]}}, &(0x7f0000000400)=""/221, 0x46, 0xdd, 0x1}, 0x20) 07:19:32 executing program 3: bpf$BPF_PROG_TEST_RUN(0x3, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0}, 0x48) 07:19:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xc}, {0x8, 0x5}]}, @var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000001900)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 07:19:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x5}]}]}}, &(0x7f0000001900)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 07:19:33 executing program 1: unlink(&(0x7f0000000b80)='./file0\x00') 07:19:33 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x3, &(0x7f0000000c40)=@framed, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d40), 0x10}, 0x80) 07:19:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x10, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x48) 07:19:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002900)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000001900)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 07:19:33 executing program 4: bpf$MAP_DELETE_BATCH(0x4, 0x0, 0x0) 07:19:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@generic={0x6, 0x0, 0x0, 0x1f}]}, &(0x7f00000001c0)='GPL\x00', 0x3, 0xce, &(0x7f0000000200)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002900)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001900)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 07:19:33 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x3, &(0x7f0000000c40)=@framed, &(0x7f0000000c80)='GPL\x00', 0x0, 0x16, &(0x7f0000000cc0)=""/22, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002200)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000004340)={&(0x7f0000003dc0)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) 07:19:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002900)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x5f5e0ff}]}}, &(0x7f0000001900)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 07:19:33 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001000)={&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 07:19:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x5}]}}, &(0x7f0000000380)=""/166, 0x26, 0xa6, 0x1}, 0x20) 07:19:33 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a00)={0x0, 0x0, 0x18}, 0x10) 07:19:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10040) 07:19:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x3, &(0x7f0000001140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}, &(0x7f0000001180)='GPL\x00', 0x5, 0xaa, &(0x7f00000011c0)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:33 executing program 4: bpf$MAP_DELETE_BATCH(0x3, 0x0, 0x0) 07:19:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002900)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0xff0f0000, 0x0, 0x0, 0x2}}, &(0x7f0000001900)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 07:19:33 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000e80)={&(0x7f0000000e40)='./file0\x00'}, 0x10) 07:19:33 executing program 0: syz_clone(0x88001000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 07:19:33 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 07:19:33 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x100c1, 0x0) 07:19:33 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f00)={0x0, 0x0, 0x18}, 0xc) 07:19:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003d80)={&(0x7f00000011c0)=@ax25={{0x3, @default}, [@bcast, @remote, @bcast, @bcast, @bcast, @bcast, @default]}, 0x80, 0x0}, 0x40000042) 07:19:33 executing program 5: bpf$MAP_DELETE_BATCH(0x10, 0x0, 0x0) 07:19:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 07:19:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000080)='k', 0x1}], 0x2}, 0x0) 07:19:33 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x175041, 0x0) 07:19:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xf, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x48) 07:19:33 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x181080, 0x0) 07:19:33 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001300)={&(0x7f00000012c0)='./file0\x00', 0x0, 0x8}, 0x10) 07:19:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@base={0x0, 0x0, 0x0, 0x0, 0x1024, 0xffffffffffffffff, 0x6}, 0x48) 07:19:33 executing program 1: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 07:19:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:19:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xe3e, 0x1}, 0x48) 07:19:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b00)) 07:19:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 07:19:33 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) 07:19:33 executing program 1: syz_clone(0x1522b000, 0x0, 0x0, 0x0, 0x0, 0x0) 07:19:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.io_serviced\x00', 0x0, 0x0) 07:19:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/166, 0x1a, 0xa6, 0x1}, 0x20) 07:19:33 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) 07:19:33 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/86, 0x56}, {0x0}, {0x0}, {&(0x7f00000001c0)=""/99, 0x63}, {&(0x7f0000000240)=""/192, 0xc0}], 0x5}, 0x40012043) mkdir(&(0x7f0000000400)='./file0\x00', 0x10) 07:19:33 executing program 0: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 07:19:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 07:19:34 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001200)={&(0x7f00000011c0)='./file0\x00'}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001240)={0xffffffffffffffff}, 0x4) 07:19:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)) 07:19:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000380)=""/166, 0x26, 0xa6, 0x1}, 0x20) 07:19:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x0, 0xb7}, 0x20) 07:19:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x40010062) 07:19:34 executing program 2: syz_clone(0x40800000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="ba48a61e603927516bab8a58e39ccb9a3ec2a56758c27397cd1389edb1b24af200c9b1c80b5c9214feb5a05173afc19218113e4d8be352c6a2bcc32697d52ad4f9cb9ee94c0bdb86753fba939ce049402f6d83c146a0eea118de36e76cfb5d27006ff42817fc1c8b49899bac77d1baca78fc5e16430a3ac6026b67bd9605a2d13f031f8b048f74db546c9c4feb93b3f3ff70acf562818342ff27") openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 07:19:34 executing program 1: unlink(&(0x7f0000000b80)='./file0\x00') mkdir(&(0x7f0000000bc0)='./file0\x00', 0x0) 07:19:34 executing program 5: bpf$MAP_DELETE_BATCH(0x15, 0x0, 0x0) 07:19:34 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001340)=0x1) 07:19:34 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:19:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 07:19:34 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) [ 235.736192][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 07:19:34 executing program 3: pipe2(&(0x7f0000000340), 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:19:34 executing program 0: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff4000/0xa000)=nil, 0xa000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 07:19:34 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000380), 0x0) 07:19:34 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000010c0)) 07:19:34 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x620, 0x0) 07:19:35 executing program 2: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchownat(r0, 0x0, 0x0, 0x0, 0x300) 07:19:35 executing program 0: sendmsg(0xffffffffffffff9c, &(0x7f0000002600)={&(0x7f0000000000)=@in={0x2, 0x3}, 0xc, &(0x7f0000000280)=[{&(0x7f0000000040)="1ebfd64a9eca4c0dedb88f2b2dda01251e100cc4742e578cf12c6c8243e514b2e658c2c67f37cd35a26d51fa453ba604f7fbff6bee3557412644b793df83527836fd0cea730dc874168888763c", 0x4d}, {&(0x7f00000000c0)="393a2ad6db3a63b586baf55ec9cae907feeda7b4c39e4da2bf45fafd67e8380680d07c79884a1184a29a7d2d779bad5d2532b94a5a2638c69eb3f757605a2863df5d402b96f05a5465e232cf6f4d0b5579d8718cdc89deb1ce25a242", 0x5c}, {&(0x7f0000002b00)="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", 0x1000}, {&(0x7f0000001140)="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", 0x1000}, {&(0x7f0000002140)="0223e254c9f35c", 0x7}, {&(0x7f0000000140)="6cf29bfbd456864a6913b267fd5018fd8eb44f88a5767dd64c047e199d79193374b8e4234606e9a39180b2df73098a71ccf15858d87c47aa10b5bcf3df3bc8"}, {&(0x7f0000000180)="68efc1cdf496abc8653d6b63ae877bdfa6772d56906bc4d64a6f1fff290f148915e5fc3147a4588e13669238295b5d0c87687cb87cb48884d725484f10c0af37284dd946226e62b71ec5a783cdce6020a5abcb8614ca98cbb9c952f9dd9bd7cc7dd863825748541370b28bac85cdb5567d3dfc9a80cbf68c4bb3d2992e744fc9fce0bed24c0ffbe2e71eadf7eacc7a1d0ade8d25f0fb8cd10085f5325b93e91598db63fbf42511ccb2c98c4e7fb68d38776ce6f0e07c776a51d1f8facfc5b03b76eea6db16665df5d38c1114aa802f7a"}], 0xffffffffffffff16, &(0x7f0000000300)=[{0x100, 0x0, 0x0, "d0511fabb29250a188047563ed129dd664b97de847e829576e9139322bfd39537abfe6e86cc32fd9b1281331c3df0dfcd2adc49a5dd8cb533f9c1f578e0457a137bfc1b05161fc26a33511eea13f321c33422703c348b76b5b8ba4ee6c9c4b0998d1244c2177e45fb7f98fc231d5f1ae0fac1c894e9508528284ca838819eafdb33b99825f057ec45dc3cb919f7cf586b0dd6367e19bd4e152d0f5009be26a6eaa1fd893895f8dee24ada06d032482bdf45caf8ac676c3b245d472b437bbc19b88fc92eb982000fbf746d10b937fa870231134dac58332a74c98b7cad3eb2c84e00b3c82ebfeda52954bc45c5700b96779dc57"}, {0xd0, 0x0, 0x0, "2bcee70f4a1d76b04dce569d70642dea49528180edd3755661c9d71595c70b0d958a9788c246b4590a19abe257137cc5a92989378fd3bb1fafa00b7a623f327ab98dd49f8dfc2df4a5c79195becfeababa79ad5507a88990c575b833cadcec09b5296ce1b840a79fdf97f2a1170360fd17ec22c727cef63b6873416ee9e85a3deb6faf81b09a50caaaf1effb27c34623535bc5456897243a8d92050b83223911677cd6e4364d66b0cc7d7fa8afbdeacc17872e04f10c50dd9388710f89"}, {0x18, 0x0, 0x0, "76f38dbce9"}, {0x58, 0x0, 0x0, "0e1cfb446d71b1bfd077d90d0c1c08d626175776b92f3aa2c19a23198a34eb27aa99eb050d5bc64e7ad2d40613d731b504b1d289f60add59c1378d81756ee8d430583857a8f8c24e4453b896b60015f83ff535c2246e5158b388e13e3d4bb6b90f607aa72b7be84e0067c0217b438313770f1ee96d6662a6fdd24d3e652969ea7439358e25bd241504bd15110647f11f86a02117bca7af1dc93a561574fdc92a46418a2647f48669484411ce18694ffc8252f757ca53a76df6a11f930d137ee4b5aa36afa80c57850939661238534e9c8bbd8190ddde3a0805e7f3f5d94755e8509dbd337b918d44"}, {0x90, 0x0, 0x0, "a9def5025bb1aa59b3055cb04649477fec6921eab9197235f7c8aae55eb12b21e29fa2484561a19f56575f8985e9889e9c06cbf5e62da495b27c6d575a94eba7e54144e1ad0f3bb96b412569821bab3a4be7415d464af82895fe308c1a7f524a7af492850718e98537b3353b1d72c4784484b0180c3a11af6738d8"}, {0x38, 0x0, 0x0, "3d2dc8c2f3406a9e4bcb9065778e5ae4f8797c615d8bc59b1ae9eff074a6c8566c9de9e2427c4587"}, {0xb8, 0x0, 0x0, "e8e3fe4d1462724da13ae6832de4b09235b3067b23599c3ec7435717763abeb19e6e4c31d9800ffe093b6d5c03a6c2c9d504adc9cfc81570d86aa8b192aa49ad5863ff84ef60c3963a71d898a25f8891b4e1ccdafec3519e30341157d259e544f235faaa20a57a07724ed4796b082fcabf044e661a4a8b9c7573641f8f1bbbb702682e6df45090f71e29338f8d3c9a87afae5d5fc56bd65994d06f78d3b5692eea"}], 0x3c8}, 0x400) 07:19:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 07:19:35 executing program 3: open$dir(&(0x7f0000000200)='./file0\x00', 0x10, 0x0) 07:19:35 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0xfffffffffffffffc}) 07:19:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000bc0)={0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0xc) 07:19:35 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_opts(r1, 0x0, 0x0, 0x0, 0x0) 07:19:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000001080), &(0x7f0000000700)=0xc) 07:19:35 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 07:19:35 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60ab5815002cdf26e28000000000000000000000000000aafe80"], 0x0) 07:19:35 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 07:19:35 executing program 5: unlink(&(0x7f0000000500)='./file0\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f00000007c0)={&(0x7f0000000780)='./file0\x00'}, 0x10) 07:19:35 executing program 0: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') 07:19:35 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 07:19:36 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000b00)) 07:19:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000002c0)={0xffffffff80000001}, 0x10) 07:19:36 executing program 2: pipe(&(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 07:19:36 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, 0x0, 0x0) 07:19:36 executing program 0: fchmodat(0xffffffffffffffff, 0x0, 0x0) 07:19:36 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60ab581500307000fe8000000000000000000000000000aafe"], 0x0) 07:19:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) r1 = dup(r0) setsockopt$inet_opts(r1, 0x0, 0x1, 0x0, 0x0) 07:19:36 executing program 3: select(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000080)={0x140}, &(0x7f00000000c0), 0x0) 07:19:36 executing program 0: link(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)='./file0\x00') 07:19:36 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x9) 07:19:36 executing program 1: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x2da33a3673bc461e) 07:19:36 executing program 4: mprotect(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x0) 07:19:36 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000000c0)=""/118, 0x76}], 0x2, 0x0, 0x0) 07:19:36 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000380)={@local, @broadcast, @val, {@ipv6}}, 0x0) 07:19:36 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 07:19:36 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x2da33a3673bc461e) 07:19:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa) 07:19:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000000c0)={0x0, 0xffffffffffffff6c}, 0x10) 07:19:36 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 07:19:36 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001780)}, 0x0) 07:19:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 07:19:36 executing program 1: socketpair(0x1, 0x3, 0x3e, 0x0) 07:19:36 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv6}}, 0x0) 07:19:36 executing program 5: pipe2(0x0, 0x10002) 07:19:36 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) getrusage(0xffffffffffffffff, &(0x7f00000006c0)) 07:19:36 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 07:19:36 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60ab581500300000fe8000e5ff00000000000000000000aafe"], 0x0) 07:19:36 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040), 0x4) 07:19:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa) 07:19:36 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f00000002c0)) 07:19:36 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmdt(0x0) 07:19:36 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x403) 07:19:37 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_opts(r1, 0x0, 0x1, 0x0, 0x0) 07:19:37 executing program 4: fchownat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) 07:19:37 executing program 2: setitimer(0x0, &(0x7f0000000080)={{}, {0x0, 0x5203}}, &(0x7f00000000c0)) 07:19:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:19:37 executing program 5: syz_emit_ethernet(0xfffffffffffffd47, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 07:19:37 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60ab58150020000000000000000000000011000000000000d5"], 0x0) 07:19:37 executing program 0: syz_emit_ethernet(0x126, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv6}}, 0x0) 07:19:37 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x5}, 0x0, 0x0) 07:19:37 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000002c0)=[{&(0x7f00000000c0)="b5", 0x1}, {&(0x7f0000000180)="90", 0x1}], 0x2}, 0x0) 07:19:37 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind(r1, &(0x7f0000000000)=@in6={0x18}, 0xc) 07:19:37 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(r0, 0x8004746b, &(0x7f0000000240)) 07:19:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000280)="87117d387df9b97a7916767c216fdb0d6b9c51a8195beb148112191a01234d817cba9aed9c050f52f22cdb543a7065458cd564ed9cd99399cd19691d8992628e515997eebd003cd1d07897c5468b8b60fa3abea8dbdeb4a4961fafdd9f90557a3fe38ce1392652ec56026e09bfe330ff585d7da952fc46fd0a80c94bea64eb4cd3fa7d4b689899067ee77102eed0a8121e7f323540666386d2b1eecb8ad96d3623db2f18fcba48ac04c244b22c664348c77640c9475c9a62b8bc804235111535c7cfaab43f1f5b3d1c356fbd7821b4937b5e09c703ba843c6ed8fc610bbf731cdc", 0xe1) 07:19:37 executing program 3: fchownat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0) 07:19:37 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000080), 0x0, 0x0) 07:19:37 executing program 4: wait4(0x0, 0x0, 0x6, 0x0) 07:19:37 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60ab58a6eb00000000000000000000000000000000000000bb"], 0x0) 07:19:37 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8) 07:19:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000300)="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", 0x171}], 0x1}, 0x0) 07:19:37 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 07:19:37 executing program 4: msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 07:19:37 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 07:19:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, &(0x7f00000023c0)=""/102, 0x66}, 0x1) 07:19:37 executing program 4: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 07:19:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001d00), 0x10, 0x0) 07:19:37 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 07:19:38 executing program 5: socketpair(0x6, 0x0, 0x2, 0x0) 07:19:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 07:19:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred], 0x20}, 0x0) 07:19:38 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x49bee1c18d30aa3c, 0x0) 07:19:38 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x40087468, &(0x7f0000000040)) 07:19:38 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights], 0x10}, 0x0) 07:19:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1, 0x3, 0x2}, 0x8) getsockname$unix(r0, 0x0, 0x0) 07:19:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000300), 0x10, 0x0) 07:19:38 executing program 0: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/219) 07:19:38 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x2e, 0x2}, 0x8) 07:19:38 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000003c0)={@random="253c1818c19b", @broadcast, @val, {@ipv6}}, 0x0) 07:19:38 executing program 5: syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x40087468, 0x0) 07:19:38 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r0, 0x20, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000040)=""/162, 0xa2}}, 0x10) 07:19:38 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5, 0x0, 0xd}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0xa}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vcan0\x00', 0x4102}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}) 07:19:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x40, 0xea0, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 07:19:38 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vcan0\x00', 0x4102}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x9c}, {0x6}]}) 07:19:38 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x6, 0x0, 0x4}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x3}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5, 0x0, 0x3}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0xa}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0xb}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}, [@alu={0x7, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x8}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0xb00}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x71000000}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0xb}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5, 0x0, 0x3}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71000000}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x3}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x2}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0xb}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}, [@alu={0x7}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@alu={0x5, 0x0, 0x3, 0xa}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0xc}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:38 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001440), 0x10000, 0x0) 07:19:38 executing program 1: gettid() syz_clone(0x20000, &(0x7f0000000000)="05227af93c85f41324f6ee0a4c64ea81158bc42a440e21bcdf0463cb4e51399eb14c2a1b5de76ac3f7a0fb0125b9c8f4aa91843b7f9a6bf1d8c6f400fb1c8b5cfacc930fb54dc100fea93765185c2d855cdb6c07e6b9af55b7060450579d3a54e0a8eb29ebd32663d7dd193d9ee9c86ca40cb7f4fc07409b876b278086616656afd1bd47ff2be61f4b2f800338fae1ee3d128c", 0x93, &(0x7f00000000c0), 0x0, &(0x7f0000000140)="41a2239cc581") syz_clone(0x30030a00, &(0x7f0000000180)="26ce3c9f03d052e3c6ac4b76ba9ed4ddac51cd54fc90f625fabba105cfae1a88aa17e8ec3eee0ed975d545694e3c93f4667787f542eb74c575207247509f5aa25aceab9fa4fcc70765206f2544a2105be5cc8fe0923188c0cc", 0x59, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="38b74b8e558fa7fb2565dab26f16c7faa0dcdd10147fb3dd3ef5605f3158d8acf5ed70621881e529e5365d2c0a1fba9a95f14ed1127c0d54e70e6bd5b8058e6b4ba44c31f8a9e6914dcaaec1b348f5081d7eb5256239f925c7c84eed4acaffccd579432172606f4cefc44caa289dd6a05e6d879c74f625b609addda6f245aa36dc5a0d7fc7217347b9c8a4fe7ff9dbeec7f8080a586598dd238eea190c05484965406f9b782917ce2732c788e7e99dc62e403a684bd8793596480f4736eda89c46b9e3b6985b30f8d1bf4f40a259879d52f054287566d9b187c83e1232") write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x27, 0x800, 0x7fffffff, &(0x7f0000000400)) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000a80)={0x80000001, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000ac0)=r0, 0x4) socketpair(0x2, 0x5, 0x1, &(0x7f0000000b80)) 07:19:38 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)="41a2239cc581") syz_clone(0x30030a00, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 07:19:38 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 07:19:39 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002f80)={0x6, 0x3, &(0x7f0000002dc0)=@framed, &(0x7f0000002e40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:39 executing program 5: syz_clone(0xa0004000, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 07:19:39 executing program 0: syz_clone(0x20000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) 07:19:39 executing program 4: socketpair(0x2, 0x5, 0x1, &(0x7f0000000b80)) 07:19:39 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) 07:19:39 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) 07:19:39 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002f80)={0x6, 0x9, &(0x7f0000002dc0)=@framed={{}, [@map_idx, @map_fd, @btf_id]}, &(0x7f0000002e40)='GPL\x00', 0x0, 0xc, &(0x7f0000002e80)=""/12, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:39 executing program 0: syz_clone(0xa0004000, &(0x7f0000000000)="b27358a63de706d84e1b1764be60417311f12d6ccf53e345e47498a5b38b468dcd47497cab0ca151a9d8a4a3384ce38a1a4c646eefc814d80694582b55250284ecc0", 0x42, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="ad54b64d5690df4b9aad788be9f371261be7028a74eab32c39bd5e83e51f22e4f55d73") syz_clone(0x80000, &(0x7f0000000180)="f8f6f0c59c4380aba538c72de84fd98893788d4c205250f541", 0x19, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="a8f6e6e41c3b270638337c77abb8773a70ab3a9988b2628df234e825ed22d3fd95a7bdac5b07fd46d7cd60ada51aa9df5990d705145b3a07f688cb8e66cd0f354b124b29405d97df9ef1959257d3f0a5166662a8c6c5d0caca92eefc4e260193b0740bb0b59458ffbbfb3156bc0677e13c17cc36428b381d166cfc238c5344dbdf70c406302fcf8dc640") 07:19:39 executing program 2: r0 = gettid() syz_clone(0x20000, &(0x7f0000000000)="05227af93c85f41324f6ee0a4c64ea81158bc42a440e21bcdf0463cb4e51399eb14c2a1b5de76ac3f7a0fb0125b9c8f4aa91843b7f9a6bf1d8c6f400fb1c8b5cfacc930fb54dc100fea93765185c2d855cdb6c07e6b9af55b7060450579d3a54e0a8eb29ebd32663d7dd193d9ee9c86ca40cb7f4fc07409b876b278086616656afd1bd47ff2be61f4b2f800338fae1ee3d128c", 0x93, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="41a2239cc581") syz_clone(0x30030a00, &(0x7f0000000180)="26ce3c9f03d052e3c6ac4b76ba9ed4ddac51cd54fc90f625fabba105cfae1a88aa17e8ec3eee0ed975d545694e3c93f4667787f542eb74c575207247509f5aa25aceab9fa4fcc70765206f2544a2105be5cc8fe0923188c0cc", 0x59, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="38b74b8e558fa7fb2565dab26f16c7faa0dcdd10147fb3dd3ef5605f3158d8acf5ed70621881e529e5365d2c0a1fba9a95f14ed1127c0d54e70e6bd5b8058e6b4ba44c31f8a9e6914dcaaec1b348f5081d7eb5256239f925c7c84eed4acaffccd579432172606f4cefc44caa289dd6a05e6d879c74f625b609addda6f245aa36dc5a0d7fc7217347b9c8a4fe7ff9dbeec7f8080a586598dd238eea190c05484965406f9b782917ce2732c788e7e99dc62e403a684bd8793596480f4736eda89c46b9e3b6985b30f8d1bf4f40a259879d52f054287566d9b187c83e1232") r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) write$cgroup_pid(r1, &(0x7f00000003c0)=r0, 0x12) socketpair(0x27, 0x800, 0x7fffffff, &(0x7f0000000400)={0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000a00)={&(0x7f0000000440)=@pppol2tpv3, 0x80, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/232, 0xe8}, {&(0x7f00000005c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/162, 0xa2}, {&(0x7f0000000700)=""/88, 0x58}, {&(0x7f0000000780)=""/80, 0x50}, {0x0}], 0x6, &(0x7f0000000940)=""/143, 0x8f}, 0x1) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000a80)={0x80000001, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000ac0)=r3, 0x4) socketpair(0x2, 0x5, 0x1, &(0x7f0000000b80)) 07:19:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000001380)=0xffffffff) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000013c0)={r0}, 0x8) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001400)={'team0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x31}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002840)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002b40)=@bloom_filter={0x1e, 0xd8, 0x6, 0x1d, 0x108, r0, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x5, 0x3}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002f80)={0x6, 0xb, &(0x7f0000002dc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8}, [@map_idx={0x18, 0x6, 0x5, 0x0, 0xb}, @map_fd, @btf_id={0x18, 0x9, 0x3, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}]}, &(0x7f0000002e40)='GPL\x00', 0x5, 0xc, &(0x7f0000002e80)=""/12, 0x41100, 0x10, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000002ec0)={0x1}, 0x8, 0x10, &(0x7f0000002f00)={0x2, 0x2, 0x4a3, 0xba2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002f40)=[r0]}, 0x80) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003040)={&(0x7f0000003000)='./file0\x00', 0x0, 0x20}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003200)=@bpf_tracing={0x1a, 0xd, &(0x7f0000003080)=@raw=[@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe}, @call={0x85, 0x0, 0x0, 0x6a}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x93}, @map_fd={0x18, 0x5, 0x1, 0x0, r3}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x400}, @call, @map_fd={0x18, 0x9}], &(0x7f0000003100)='GPL\x00', 0x0, 0x3b, &(0x7f0000003140)=""/59, 0x40f00, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000003180)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000031c0)={0x0, 0xb, 0x1, 0x4}, 0x10, 0x13180, r2}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000032c0)={0x0, 0x2, [@broadcast, @empty]}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000003340)={0x5, &(0x7f0000003300)=[{0x8, 0x60, 0x8, 0x3}, {0x7f, 0x0, 0x3, 0x401}, {0xd0a7, 0x40, 0x7a, 0x2}, {0x34b, 0xca, 0x1, 0x4}, {0x2, 0x7f, 0x0, 0x3e8}]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003380)) 07:19:39 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) 07:19:39 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000c40)='ns/pid_for_children\x00') 07:19:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e40)={0x18, 0x2, &(0x7f0000000c40)=@raw=[@map_idx_val], &(0x7f0000000c80)='GPL\x00', 0x0, 0xd4, &(0x7f0000000cc0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:40 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@random="2373a563226e", @broadcast, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "1a4ee1", 0x10, 0x21, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d49056", 0x0, "b7c751"}}}}}}}, 0x0) 07:19:40 executing program 1: socketpair(0x2, 0x2, 0x0, &(0x7f0000000c80)) 07:19:40 executing program 4: syz_clone(0x20000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000a80)={0x80000001}, 0x8) 07:19:40 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) 07:19:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000000b0601020000000000be3b000a00000a14000880100007800c00018008000140ac14141b0900020073797a3200000000100007800c001840fffffffffffffffd050001"], 0x68}}, 0x0) 07:19:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x17, 0x0, 0x52) 07:19:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000140)=""/254, 0x2e, 0xfe, 0x1}, 0x20) 07:19:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 241.230375][ T7420] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 07:19:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x29, 0x1a, 0x0, 0x7) 07:19:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x4ffe0}}, 0x0) 07:19:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000080)=0x7ff, 0x4) 07:19:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x590, 0x590, 0x590, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'dummy0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@mcast1, @local, [], [], 'ipvlan1\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 07:19:40 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) 07:19:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000540)={0xffff, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 07:19:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f00000006c0)="db8dfa016c8d12b54a78beaa8906", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 07:19:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}, @ip_ttl={{0x14}}], 0x38}}], 0x1, 0x0) 07:19:40 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000806"], 0x0) 07:19:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x3, &(0x7f0000001140)=@framed, &(0x7f0000001180)='GPL\x00', 0x5, 0xaa, &(0x7f00000011c0)=""/170, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:40 executing program 5: r0 = socket(0x1, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 241.666204][ T7441] Zero length message leads to an empty skb 07:19:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x2, 0x4) 07:19:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)="56777c45d2ae1dec229f70179d0b3b93", 0x10}], 0x1, &(0x7f0000001740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}, @ip_ttl={{0x14}}], 0x38}}], 0x1, 0x0) 07:19:40 executing program 4: syz_emit_ethernet(0x14, &(0x7f00000001c0)={@random="2373a563226e", @broadcast, @val={@void, {0x8100, 0x0, 0x1}}, {@mpls_uc={0x8847, {[], @generic="0f27"}}}}, 0x0) 07:19:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 07:19:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8930, &(0x7f00000000c0)={'sit0\x00', 0x0}) 07:19:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f0000000080)) 07:19:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3, 0x1c) 07:19:41 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000200)={@local, @link_local, @val, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, 'b9:', 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev}}}}, 0x0) 07:19:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x3, &(0x7f0000001140)=@framed={{}, [], {0x95, 0x0, 0x0, 0x60}}, &(0x7f0000001180)='GPL\x00', 0x5, 0xaa, &(0x7f00000011c0)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000300)={'tunl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}) 07:19:41 executing program 4: syz_emit_ethernet(0x12, &(0x7f00000001c0)={@random="2373a563226e", @broadcast, @val={@void}, {@mpls_uc={0x8035}}}, 0x0) 07:19:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e22}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="c2", 0x1}], 0x1}, 0x0) 07:19:41 executing program 2: pipe(&(0x7f00000009c0)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000000)={'gre0\x00', 0x0}) 07:19:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000023c0)=[{{&(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3f}}], 0x68}}], 0x1, 0x8080) 07:19:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x4, &(0x7f00000018c0)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0xc}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xf7, &(0x7f0000001940)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000200)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 07:19:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000012c0)={&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000001280)=[{0x0}, {&(0x7f00000010c0)='3', 0x1}], 0x2}, 0x8000) 07:19:41 executing program 4: bpf$PROG_LOAD(0x2, 0x0, 0x7d) 07:19:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000040)=""/132, &(0x7f0000000100)=0x84) 07:19:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f00000000c0)={'sit0\x00', 0x0}) 07:19:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000014c0)=@gcm_128={{}, "63e92b27b92df2ca", "6f0324b743e15c76851d8a9a6e8cadbf", "f96f6f28", "fe329e3d8ea7a8fd"}, 0x28) 07:19:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7a, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x590, 0x590, 0x590, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'dummy0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@mcast1, @local, [], [], 'ipvlan1\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 07:19:41 executing program 3: syz_emit_ethernet(0x92, &(0x7f0000000280)={@multicast, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "08f94a", 0x5c, 0x2f, 0x0, @private2, @remote, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00']}]}}}}}, 0x0) 07:19:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x590, 0x590, 0x590, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'dummy0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@mcast1, @local, [], [], 'ipvlan1\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 07:19:41 executing program 4: bpf$PROG_LOAD(0x2, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc5) 07:19:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005e00)=[{{&(0x7f0000000140)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010102}}}], 0x20}}], 0x1, 0x0) 07:19:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) 07:19:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x13}, 0x48) 07:19:41 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000900), 0xffffffffffffffff) 07:19:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x8, &(0x7f0000002500), 0x10) 07:19:41 executing program 3: r0 = socket(0x10, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) 07:19:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x10, 0xa, 0x5}, 0x14}}, 0x0) 07:19:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x8, 0x3, &(0x7f00000018c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x17, 0x101, 0x0, 0x0, {0x2, 0x3}}, 0x14}, 0x1, 0x12000000}, 0x0) 07:19:41 executing program 5: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) pipe(&(0x7f0000000700)) 07:19:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x34, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 07:19:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x590, 0x590, 0x590, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'dummy0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@mcast1, @local, [], [], 'ipvlan1\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 07:19:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000300)=0x1f, 0x4) 07:19:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x8, 0x3, &(0x7f00000018c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f0000000080)) 07:19:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd74, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x590, 0x590, 0x590, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'dummy0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@mcast1, @local, [], [], 'ipvlan1\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 07:19:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @private, {[@end]}}}}}) 07:19:41 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 07:19:42 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b8000000130001"], 0xb8}}, 0x0) 07:19:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}, @ip_ttl={{0x14}}], 0x38}}], 0x1, 0x0) 07:19:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x8, 0x3, &(0x7f00000018c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001c00)={&(0x7f0000001a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '9'}]}}, &(0x7f0000001b00)=""/214, 0x2a, 0xd6, 0x1}, 0x20) 07:19:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg2\x00'}) 07:19:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0xf4240, &(0x7f00000018c0)=@framed={{}, [@cb_func]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0xf7, &(0x7f0000001940)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x590, 0x590, 0x590, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'dummy0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@mcast1, @local, [], [], 'ipvlan1\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 07:19:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0xffffffff, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x8, 0x3, &(0x7f00000018c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:42 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r0) 07:19:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x18, r1, 0x121, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 07:19:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000600)={'gre0\x00', &(0x7f0000000500)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}) 07:19:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x1e, 0x0, &(0x7f0000000040)) 07:19:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f00000000c0)) 07:19:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x48) 07:19:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0xff}, 0x48) 07:19:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0045878, 0x0) 07:19:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000800), 0xfffffffffffffdef) 07:19:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x10}}], 0x28}}], 0x1, 0x1) 07:19:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000023c0)=[{{&(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3f}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x48}]}}}], 0x80}}], 0x1, 0x0) 07:19:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @private}}}}) 07:19:42 executing program 3: bpf$PROG_LOAD(0x8, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x7, &(0x7f0000000040)=@framed={{}, [@map_idx, @generic, @call]}, &(0x7f0000001180)='GPL\x00', 0x5, 0xaa, &(0x7f00000011c0)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000040), 0x4) 07:19:42 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000700)={@local, @random="68c181445eac", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "5340f4", 0x1c, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, {[@srh], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:19:42 executing program 5: bpf$PROG_LOAD(0x21, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, 0x0) 07:19:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', 0x0}) 07:19:42 executing program 1: syz_emit_ethernet(0x18, &(0x7f00000000c0)={@local, @multicast, @val={@void}, {@generic={0x8100, "8d5ea619fad6"}}}, 0x0) 07:19:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0x30000, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x20) 07:19:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000003c0)=0x10000, 0x4) 07:19:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x590, 0x590, 0x590, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'dummy0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@mcast1, @local, [], [], 'ipvlan1\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 07:19:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={&(0x7f0000000780), 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)=@newqdisc={0x50, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x50}}, 0x0) 07:19:42 executing program 1: bpf$MAP_CREATE(0x3, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:19:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x9, 0x3, &(0x7f00000018c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xf7, &(0x7f0000001940)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 07:19:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x207}, 0x14}}, 0x0) 07:19:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x5, 0xf, 0x301}, 0x14}}, 0x0) 07:19:43 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000e00)={@cgroup, 0xffffffffffffffff, 0x26}, 0x10) 07:19:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8983, 0x0) 07:19:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x2, &(0x7f0000000000)) 07:19:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@generic]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x3, &(0x7f0000001140)=@framed, &(0x7f0000001180)='GPL\x00', 0x5, 0xaa, &(0x7f00000011c0)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 07:19:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x19, 0x3, &(0x7f00000018c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xc, 0x0, 0x4) 07:19:43 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000200)={@multicast, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "e4a2e2", 0xfffffe1c, 0x6, 0x0, @private1, @remote, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 07:19:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x590, 0x590, 0x590, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'dummy0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@mcast1, @local, [], [], 'ipvlan1\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 07:19:43 executing program 4: bpf$PROG_LOAD(0x16, 0x0, 0x0) 07:19:43 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000280)={@multicast, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010100, @rand_addr=0x64010100, {[@timestamp={0x44, 0x4}]}}}}}}, 0x0) 07:19:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x30}}, 0x0) 07:19:43 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f00000006c0)="db8dfa016c8d12b54a78beaa142d", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 07:19:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40049409, &(0x7f0000000000)) 07:19:43 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x4020940d, 0x0) 07:19:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000012c0)={&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000001280)=[{&(0x7f00000000c0)='^', 0x1}, {&(0x7f00000010c0)='3K&', 0x3}, {&(0x7f00000011c0)="ec", 0x1}], 0x3}, 0x8000) 07:19:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001280)={'ip6tnl0\x00', 0x0}) 07:19:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x70d}, 0x14}}, 0x0) 07:19:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x5, &(0x7f00000018c0)=@framed={{}, [@cb_func={0x18, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xf7, &(0x7f0000001940)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8915, &(0x7f0000001180)={'sit0\x00', 0x0}) 07:19:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:19:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8916, 0x0) 07:19:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)={0x4, 0x0, @private}, 0x10) 07:19:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x9, &(0x7f0000002500), 0x10) 07:19:43 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x6, 0x6, &(0x7f0000000000)=@framed={{}, [@func, @cb_func]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x4004004) 07:19:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000300)=""/230, 0x32, 0xe6, 0x1}, 0x20) 07:19:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x4, &(0x7f0000001140)=@framed={{}, [@generic={0x1d}]}, &(0x7f0000001180)='GPL\x00', 0x5, 0xaa, &(0x7f00000011c0)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000a00)={0x0, {{0xa, 0x0, 0x0, @private0}}}, 0x90) 07:19:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x398, 0x0, 0x0, 0x328, 0x180, 0x328, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'bridge0\x00', 'pimreg\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 07:19:43 executing program 2: syz_emit_ethernet(0xcc1, &(0x7f0000001d40)={@empty, @multicast, @val, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "baff11", 0xc83, 0x2f, 0x0, @mcast1, @mcast1, {[], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "6b41e7dad2a98622baba49306bdcfb7b49b6c3fabbc9e61ff959888f86ed038c33ec08a0bdc6314f07221be91c083407f7bf07755a0fb2a16ee85f82510ca37ba8fa3c5878029b3413b2fa42da1939117523a2c18071c1"}}}}}}}, 0x0) 07:19:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x29, 0x6, 0x0, 0x7) 07:19:43 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @remote, {[@lsrr={0x83, 0x3}]}}}}}) 07:19:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x18, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5452, &(0x7f0000000000)) 07:19:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)={0x38, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}}, 0x0) 07:19:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f00000007c0)) 07:19:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'sit0\x00', 0x0}) 07:19:44 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000002bc0), 0xffffffffffffffff) 07:19:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 07:19:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 07:19:44 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f00000004c0)) 07:19:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000007c0)) 07:19:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x5, &(0x7f00000018c0)=@framed={{}, [@cb_func={0x18, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xf7, &(0x7f0000001940)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005e00)=[{{&(0x7f0000000140)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @remote}}}], 0x20}}], 0x1, 0x0) 07:19:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000023c0)=[{{&(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x60}}], 0x1, 0x8080) 07:19:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x45, 0x0, &(0x7f0000000040)) 07:19:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xf, 0x0, 0x0) 07:19:44 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x5, &(0x7f00000002c0)=@framed={{}, [@cb_func]}, &(0x7f0000000340)='syzkaller\x00', 0x2, 0xf3, &(0x7f0000000380)=""/243, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5450, 0x0) 07:19:44 executing program 0: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 07:19:44 executing program 3: pipe(&(0x7f00000026c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 07:19:44 executing program 1: socketpair(0x2, 0x0, 0x0, &(0x7f0000001e40)) 07:19:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x88, 0x0, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:44 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}]}]}, 0x2c}}, 0x0) 07:19:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@ipv4={'\x00', '\xff\xff', @private}}, 0x14) 07:19:44 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x5e, &(0x7f0000000200)=ANY=[], 0x0) 07:19:44 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000040), 0x4) 07:19:44 executing program 5: r0 = getpid() pipe(&(0x7f00000026c0)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 07:19:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 07:19:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f00000001c0)) 07:19:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x6, 0x101}, 0x14}}, 0x0) 07:19:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000002500)=@req={0x5, 0x7}, 0x10) 07:19:44 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10) 07:19:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 07:19:44 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000280)={@multicast, @remote, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010100, @rand_addr=0x64010100, {[@lsrr={0x83, 0x3, 0x63}, @timestamp={0x44, 0x4, 0x8}]}}}}}}, 0x0) 07:19:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 07:19:44 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x6e, 0x0}, 0x0) 07:19:44 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000280)={@link_local, @broadcast, @val={@void, {0x8906}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @loopback}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 07:19:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:19:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f0000000000)) 07:19:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, 0x0) 07:19:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000100)) 07:19:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x162) 07:19:44 executing program 1: syz_emit_ethernet(0x14, &(0x7f00000001c0)={@random="2373a563226e", @broadcast, @val={@void, {0x8100, 0x0, 0x1}}, {@mpls_uc={0x806, {[], @generic="0f27"}}}}, 0x0) 07:19:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 07:19:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000e00)={0x11, 0x5, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) bpf$MAP_CREATE(0x0, 0x0, 0x0) 07:19:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x4}, 0x48) 07:19:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5452, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 07:19:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 07:19:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f0000000000)) 07:19:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x558, 0x558, 0x0, 0x320, 0x440, 0x440, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@mcast1, @private1, [], [], 'ipvlan0\x00', 'macvlan0\x00', {}, {}, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4, @ipv6=@private0}}}, {{@ipv6={@mcast1, @empty, [], [], 'macvlan1\x00', 'pim6reg0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@private, @ipv6=@loopback}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [], [], 'veth0_to_team\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@ipv6={@private2, @private0, [], [], 'syz_tun\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 07:19:45 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x1f, &(0x7f0000000140), 0x4) 07:19:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x15, 0x3, &(0x7f00000018c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000}, 0x80) 07:19:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:45 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x27}, 0x10) 07:19:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x3, &(0x7f0000001140)=@framed, &(0x7f0000001180)='GPL\x00', 0x5, 0xaa, &(0x7f00000011c0)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'macvlan0\x00', {0x2, 0x0, @empty}}) 07:19:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000980)=[{{&(0x7f0000000240)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000380)='4', 0x1}, {&(0x7f0000000400)="b8", 0x1}, {&(0x7f0000000480)="17", 0x1}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x14004804) 07:19:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000007c0)={'wg2\x00'}) 07:19:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x28, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 07:19:45 executing program 3: socketpair(0xa, 0x80002, 0x0, &(0x7f0000000000)) 07:19:45 executing program 0: socketpair(0x10, 0x3, 0xe, &(0x7f0000000080)) 07:19:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000380)=""/226, 0x2a, 0xe2, 0x1}, 0x20) 07:19:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 07:19:45 executing program 4: socketpair(0xa, 0x80002, 0x3, &(0x7f0000000000)) 07:19:45 executing program 1: socketpair(0x11, 0xa, 0x585, &(0x7f0000000080)) 07:19:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@base={0x1, 0x9, 0x0, 0x8}, 0x48) 07:19:45 executing program 1: socketpair(0xa, 0x0, 0x0, &(0x7f0000000080)) 07:19:45 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:19:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:19:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x5, [{0x0, 0x2}]}]}}, &(0x7f0000000280)=""/208, 0x32, 0xd0, 0x1}, 0x20) 07:19:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=ANY=[], 0xe0}, 0x0) 07:19:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@base={0x1, 0x9, 0x7fff, 0x8}, 0x48) 07:19:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmsg$inet(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 07:19:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@base={0x1, 0x9, 0x7fff, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 07:19:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 07:19:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x6d, 0x1c, 0x3}, 0x1c) 07:19:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000080)='%', 0x1}], 0x3}, 0x0) 07:19:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:19:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x91}, 0x98) 07:19:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="0001"], 0x9) dup2(r0, r1) 07:19:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000080)="a3", 0x1, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 07:19:45 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, &(0x7f00000003c0)="18", 0xfffffffffffffe56, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x10) 07:19:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='n', 0x1, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 07:19:46 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, &(0x7f00000003c0)='L', 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, &(0x7f0000000000)='c', 0x1, 0x10b, 0x0, 0x0) 07:19:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x40}, 0x10) 07:19:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='n', 0x1, 0x100, &(0x7f0000000180)={0x10, 0x2}, 0x10) 07:19:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000440), 0x8) 07:19:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2e, 0x2}, 0x10) 07:19:46 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)='(', 0x1}], 0x1, &(0x7f0000002280)=[@init={0x14, 0x84, 0x1, {0xc8a4}}], 0x14}, 0x0) 07:19:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000200), 0x8) 07:19:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000180)='\"', 0x1, 0x0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 07:19:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x14) 07:19:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000013c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 07:19:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x6, &(0x7f0000000200)={@local={0xac, 0x14, 0x0}, @broadcast}, 0xc) 07:19:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000380), &(0x7f00000000c0)=0x8) 07:19:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='n', 0x1, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 07:19:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) 07:19:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x6}, 0x8) 07:19:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="e3", 0x1}], 0x1}, 0x0) 07:19:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000140)=0xc) 07:19:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x9, 0x9}, 0x8) 07:19:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 07:19:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="0001"], 0x9) dup2(r0, r1) 07:19:46 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280), 0x4) 07:19:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000040), 0x4) 07:19:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000140), 0x8) 07:19:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x3900}}], 0x1c}, 0x0) 07:19:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 07:19:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000100), 0x8) 07:19:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x65, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={r4}, &(0x7f0000000200)=0x14) 07:19:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000180), &(0x7f0000000040)=0x8) 07:19:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000280), 0x14) 07:19:46 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000280)={r4}, 0x8) 07:19:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0xffff7fff}, 0x98) 07:19:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xf60, 0x1, '\a'}, 0x9) 07:19:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000240), 0xb) 07:19:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000080)=0x2886, 0x4) 07:19:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000740)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x3900}}], 0x1c}, 0x0) 07:19:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000080)={0x0, 0x1000}, 0x8) 07:19:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 07:19:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x91, 0x0, 0x2000}, 0x98) 07:19:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000380)=0x98) 07:19:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f00000005c0)='i', 0x1, 0x0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 07:19:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:19:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffd76, "f2"}, 0x9) 07:19:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000180), &(0x7f0000000200)=0xc) 07:19:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000440)=@in6={0x1c, 0x1c}, 0x1c) 07:19:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000140)={0x0, 0xfc00, 0x0, 0x3}, 0x8) 07:19:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x14, &(0x7f0000000080), 0x4) 07:19:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x98) 07:19:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x65, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x65, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000140)={r4, 0x6}, 0x8) 07:19:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1c00000084000000040000008f06006a"], 0x1c}, 0x0) 07:19:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)=0xa6) 07:19:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000002c0)="b1", 0x1, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 07:19:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000100)={0x0, 0x2, 'p1'}, &(0x7f0000000000)=0xa) 07:19:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000002c0), 0x8) 07:19:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 07:19:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0xb) 07:19:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000740)={0x10, 0x2}, 0x10) 07:19:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000001c0)="b0", 0x1, 0x84, &(0x7f0000000100)={0x10, 0x2}, 0x10) 07:19:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) read(r1, &(0x7f0000000200)=""/35, 0x23) 07:19:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000a00), &(0x7f0000000a40)=0x10) 07:19:47 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000038c0)={@map}, 0x10) 07:19:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000740)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x3900}}], 0x1c}, 0x0) 07:19:47 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000003780)={@cgroup, 0xffffffffffffffff, 0x23}, 0x10) 07:19:47 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x9, &(0x7f0000000500)=@raw=[@func, @cb_func, @map_idx, @btf_id, @map_val], &(0x7f0000000580)='syzkaller\x00', 0x9, 0x9c, &(0x7f00000005c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:47 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0xb, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @map_idx, @btf_id, @map_val], &(0x7f0000000580)='syzkaller\x00', 0x9, 0x9c, &(0x7f00000005c0)=""/156, 0x41000, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x7, 0x5}, 0x8, 0x10, 0x0}, 0x80) 07:19:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000018c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 07:19:47 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) 07:19:47 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0xb, &(0x7f0000000500)=@raw=[@func, @map_val, @cb_func, @map_idx, @btf_id, @map_val], &(0x7f0000000580)='syzkaller\x00', 0x9, 0x9c, &(0x7f00000005c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:47 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000500)=@raw=[@func, @cb_func], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:47 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f00000013c0), 0x8) 07:19:47 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000030000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 07:19:47 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 07:19:47 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003740)={&(0x7f0000003700)='./file0\x00'}, 0x10) 07:19:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000002ac0)) 07:19:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000020c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 07:19:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 07:19:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000003c0)) 07:19:48 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001e80), 0x8) 07:19:48 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000038c0)={@map, 0xffffffffffffffff, 0x1f}, 0x10) 07:19:48 executing program 3: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000001440)='devices.allow\x00', 0x2, 0x0) 07:19:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:48 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x501001, 0x0) 07:19:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ac0)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x1}]}}, &(0x7f00000009c0)=""/238, 0x26, 0xee, 0x1}, 0x20) 07:19:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ac0)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@ptr={0x2}]}, {0x0, [0x0]}}, &(0x7f00000009c0)=""/238, 0x27, 0xee, 0x1}, 0x20) 07:19:48 executing program 3: socketpair(0x2c, 0x0, 0x0, &(0x7f0000002ac0)) 07:19:48 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x1, &(0x7f0000000500)=@raw=[@func], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:19:48 executing program 4: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}, 0x38) 07:19:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ac0)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000009c0)=""/238, 0x1a, 0xee, 0x1}, 0x20) 07:19:48 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001e80)={0x8}, 0x8) 07:19:48 executing program 2: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000880), 0x2, 0x0) 07:19:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ac0)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x2}]}}, &(0x7f00000009c0)=""/238, 0x26, 0xee, 0x1}, 0x20) 07:19:48 executing program 1: getgroups(0x7, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setregid(0xffffffffffffffff, r0) setregid(0x0, 0xffffffffffffffff) 07:19:48 executing program 5: setrlimit(0x8, &(0x7f0000000180)) 07:19:48 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) fchownat(r0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0) 07:19:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@in={0x2, 0x1}, 0xc) 07:19:48 executing program 2: semctl$SETVAL(0x0, 0x0, 0x8, &(0x7f0000000240)) 07:19:48 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000001000/0x4000)=nil, 0x0) 07:19:48 executing program 1: accept$inet(0xffffffffffffffff, &(0x7f0000000740), 0x0) 07:19:48 executing program 5: setrlimit(0x7, &(0x7f0000000180)={0x100000, 0x100000}) 07:19:48 executing program 0: socketpair(0x6, 0x0, 0x4, 0x0) 07:19:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f00000002c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000140)="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", 0x171}], 0x1}, 0x0) 07:19:48 executing program 2: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f00000013c0)=[0x0]) 07:19:48 executing program 5: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) 07:19:48 executing program 1: semctl$GETALL(0x0, 0x0, 0x6, 0x0) 07:19:48 executing program 2: symlink(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='./file0\x00') chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:19:48 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="6af595b8ef8c7bf6f0f76d26e42bc5221ea7e800de5bb2314defd7137c425a439a30fd14258580f41bac77d2cf714d7b37d5c2542682b1b228a4da9dce9205434e7154c879c1b046b39c6e5a78d1a197c2544f01becb6382949d134312f3406e8debc8231b59ba9797f3088a0e4bd99f03dc1638345fe843ad88aa9272d7ab3fb35fc92475d60adcc9a0b2a2da515806c9", 0x91}], 0xffffdfc}, 0x8) 07:19:48 executing program 4: syz_emit_ethernet(0x14, &(0x7f0000000140)={@remote, @random="36a5568d2ee2", @val={@void}, {@generic={0x8100, "38b5"}}}, 0x0) 07:19:48 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x3}, 0xc) 07:19:48 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)) 07:19:48 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:19:48 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000200)={0x10}) syz_open_dev$usbmon(0x0, 0x8, 0x2400) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)="1f3b5970ff9dda19a07acf090040edbdbb43e7d5e15bd95453418f432c017122ca5e7ef764c4909741222eb8f1431ef164d2e0f4e2e3ee9a62e4e23108c40520f174483c2061baac7d01815937cf06b8c26aac316dcaa756fbe39da488ce854da14efe8dd0fe", 0x66}, 0x68) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 07:19:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}]}}, &(0x7f0000000540)=""/182, 0x32, 0xb6, 0x1}, 0x20) 07:19:48 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @dev}}}, 0x108) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)=""/249, 0xf9}], 0x1, 0x843, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) r0 = inotify_init1(0x40800) sendfile(r0, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9051a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xfffffff3, 0xfa34}, 0x100) 07:19:48 executing program 2: syz_emit_ethernet(0x1072, &(0x7f0000002180)=ANY=[@ANYBLOB="278165349e9b000000000000080045"], 0x0) 07:19:48 executing program 1: r0 = syz_clone(0xe0800000, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000001180)=r0, 0x12) 07:19:48 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x3c}}, 0x0) 07:19:48 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, 0x0}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0x28}}, 0x0) 07:19:48 executing program 2: socket$inet(0x2, 0x5, 0x1) 07:19:48 executing program 4: syz_open_dev$rtc(&(0x7f0000000240), 0x0, 0x440) 07:19:49 executing program 0: syz_clone(0x20001080, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 07:19:49 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000240), 0x0, &(0x7f00000002c0)=ANY=[], 0x48, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 07:19:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000080)=0xc) 07:19:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)='\f', 0x1}], 0x1, &(0x7f00000002c0)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 07:19:49 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) syz_clone(0x6000, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)="0e") 07:19:49 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @dev}}}, 0x108) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)=""/249, 0xf9}], 0x1, 0x843, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) r0 = inotify_init1(0x40800) sendfile(r0, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9051a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xfffffff3, 0xfa34}, 0x100) 07:19:49 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0xc020660b, 0x0) 07:19:49 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5460, &(0x7f0000002580)) 07:19:49 executing program 1: r0 = syz_clone(0xe0800000, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000001180)=r0, 0x12) 07:19:49 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x100) 07:19:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="280000000000000001f5d1f6da1d43c3", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="24000000000000000100000001"], 0x70}, 0x0) 07:19:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="b1", 0x1}, {0x0}], 0x2, &(0x7f00000002c0)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 07:19:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="b1", 0x1}, {&(0x7f0000000140)='\f', 0x1}, {&(0x7f0000000240)="fc", 0x1}], 0x3, &(0x7f00000002c0)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 07:19:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x0, 0x38}, 0x48) 07:19:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r1, 0x611, 0x0, 0x0, {{}, {0x0, 0x4101}, {0x14}}}, 0x30}}, 0x0) 07:19:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 07:19:50 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20080, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x8, 0x2400) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0, r1}, 0x68) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 251.746199][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 07:19:50 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @dev}}}, 0x108) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)=""/249, 0xf9}], 0x1, 0x843, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) r0 = inotify_init1(0x40800) sendfile(r0, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9051a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xfffffff3, 0xfa34}, 0x100) 07:19:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000003640)={&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0}, 0x2000c000) 07:19:50 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0xa}, 0x0) 07:19:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x88}}, 0x0) 07:19:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000011c0)="f2", 0x1}], 0x1, 0x0, 0x803e0000}, 0x0) 07:19:50 executing program 1: r0 = syz_clone(0xe0800000, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000001180)=r0, 0x12) 07:19:51 executing program 4: sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x1) 07:19:51 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 07:19:51 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5450, 0x0) 07:19:51 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001f40)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 07:19:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000480)=@expire={0xf8, 0x18, 0x0, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local}, {@in=@remote}, @in6=@private0}}}, 0xf8}}, 0x0) 07:19:51 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @dev}}}, 0x108) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)=""/249, 0xf9}], 0x1, 0x843, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) r0 = inotify_init1(0x40800) sendfile(r0, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9051a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xfffffff3, 0xfa34}, 0x100) 07:19:51 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0189436, &(0x7f0000000100)) 07:19:51 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xa) ioctl$LOOP_CTL_ADD(r0, 0x4b47, 0x0) 07:19:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000011c0)="f2", 0x1}], 0x1, 0x0, 0x2}, 0x0) 07:19:51 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) 07:19:51 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001b80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 07:19:51 executing program 1: r0 = syz_clone(0xe0800000, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000001180)=r0, 0x12) 07:19:51 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000c80), 0xffffffffffffffff) 07:19:51 executing program 4: syz_clone(0xe0800000, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)="86ea07f3d061b9223114db881632d8d9aaa32b50faa4d7787c69c006cf506b9eafdf64282e5877bdfe7898967dda7710bf64e129a2fdba72e39464730b8845a64d98ac405b2b5c95454eb31474c085dedf2ae048b3491d0f1e1c33a967d514bc4c3ec6d31f34298d804486f7baa59f4bfee33589b2407f30034efb8139f902a265526c3fc8475025649240c4982cef71ce223f9f490da4196b7ffe0b04004714f722971fcf2b332c00f97e7f7c8e5db51b41965640f4ca350096557055801c320cb8d3321f1c91223963d3b07c8a44d98c2389c5040f49500dcb001404") 07:19:51 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x5452, &(0x7f0000000100)) 07:19:51 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x3f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002500)) 07:19:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)=ANY=[@ANYRESHEX]) 07:19:52 executing program 4: syz_clone(0xe0800000, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)="86ea07f3d061b9223114db881632d8d9aaa32b50faa4d7787c69c006cf506b9eafdf64282e5877bdfe7898967dda7710bf64e129a2fdba72e39464730b8845a64d98ac405b2b5c95454eb31474c085dedf2ae048b3491d0f1e1c33a967d514bc4c3ec6d31f34298d804486f7baa59f4bfee33589b2407f30034efb8139f902a265526c3fc8475025649240c4982cef71ce223f9f490da4196b7ffe0b04004714f722971fcf2b332c00f97e7f7c8e5db51b41965640f4ca350096557055801c320cb8d3321f1c91223963d3b07c8a44d98c2389c5040f49500dcb001404") 07:19:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000011c0)="f2", 0x1}], 0x8e80}, 0x0) 07:19:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00'}, 0x45c) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) 07:19:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="b11204894b7aacb7699fa58d602d5f", 0xf}, {0x0}, {&(0x7f0000000240)="fc", 0x1}], 0x3, &(0x7f00000002c0)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 07:19:52 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f00000000c0)) 07:19:52 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002580)) 07:19:52 executing program 2: syz_emit_ethernet(0x1072, &(0x7f0000002180)=ANY=[], 0x0) 07:19:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f00000000c0)=""/34, 0x0, 0x22}, 0x20) 07:19:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="b1", 0x1}, {0x0}, {&(0x7f0000000240)="fc", 0x1}], 0x3}, 0x0) 07:19:52 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000180)) 07:19:52 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 07:19:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:19:52 executing program 4: syz_clone(0xe0800000, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)="86ea07f3d061b9223114db881632d8d9aaa32b50faa4d7787c69c006cf506b9eafdf64282e5877bdfe7898967dda7710bf64e129a2fdba72e39464730b8845a64d98ac405b2b5c95454eb31474c085dedf2ae048b3491d0f1e1c33a967d514bc4c3ec6d31f34298d804486f7baa59f4bfee33589b2407f30034efb8139f902a265526c3fc8475025649240c4982cef71ce223f9f490da4196b7ffe0b04004714f722971fcf2b332c00f97e7f7c8e5db51b41965640f4ca350096557055801c320cb8d3321f1c91223963d3b07c8a44d98c2389c5040f49500dcb001404") 07:19:52 executing program 5: mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000002) 07:19:52 executing program 1: syz_clone(0x20003000, 0x0, 0x0, 0x0, 0x0, 0x0) 07:19:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x8ca, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:19:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 07:19:52 executing program 0: r0 = dup(0xffffffffffffffff) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x843, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) inotify_init1(0x40800) r2 = openat$cgroup_freezer_state(r1, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000003c0)=0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9051a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r3, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xfffffff3, 0xfa34}, 0x100) 07:19:52 executing program 5: syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x400000) 07:19:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x8, 0x0, 0x0, 0x1, 0x1, 0x351, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x4}, 0x48) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000200)={0x10}) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x8, 0x2400) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0, r1}, 0x68) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 07:19:52 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000240), 0x0, &(0x7f00000002c0)=ANY=[], 0x48, 0xffffffffffffffff) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 07:19:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x0, 0x24a}, 0x48) 07:19:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 07:19:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x8, 0x0, 0x0, 0x1, 0x1, 0x351, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x4}, 0x48) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000200)={0x10}) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x8, 0x2400) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0, r1}, 0x68) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 07:19:53 executing program 4: syz_clone(0xe0800000, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)="86ea07f3d061b9223114db881632d8d9aaa32b50faa4d7787c69c006cf506b9eafdf64282e5877bdfe7898967dda7710bf64e129a2fdba72e39464730b8845a64d98ac405b2b5c95454eb31474c085dedf2ae048b3491d0f1e1c33a967d514bc4c3ec6d31f34298d804486f7baa59f4bfee33589b2407f30034efb8139f902a265526c3fc8475025649240c4982cef71ce223f9f490da4196b7ffe0b04004714f722971fcf2b332c00f97e7f7c8e5db51b41965640f4ca350096557055801c320cb8d3321f1c91223963d3b07c8a44d98c2389c5040f49500dcb001404") 07:19:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 07:19:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000001a0001002cbd7000fddbdf251c"], 0x38}}, 0x0) [ 254.311780][ T8291] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 07:19:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0x1000}, {0x0}, {&(0x7f00000011c0)="f2", 0x1001}], 0x3}, 0x0) 07:19:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x8, 0x0, 0x0, 0x1, 0x1, 0x351, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x4}, 0x48) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000200)={0x10}) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x8, 0x2400) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0, r1}, 0x68) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 07:19:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001280), 0x17}, 0x0) 07:19:53 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5452, &(0x7f0000002580)) 07:19:53 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10010000004e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60fbba97004d888075aa4611000000000000000000008600ff02000000000000000000000000000101084e20004d90"], 0x0) 07:19:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xc00caee0, &(0x7f0000000180)) 07:19:53 executing program 5: syz_clone(0x20001080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) 07:19:53 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000002280)) 07:19:53 executing program 2: socketpair(0x1e, 0x0, 0x6, &(0x7f0000000040)) [ 254.747834][ T8306] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:19:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000300)=""/227, 0x26, 0xe3, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 07:19:53 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) timer_create(0x0, &(0x7f0000000100), 0x0) r1 = inotify_init1(0x40800) r2 = openat$cgroup_freezer_state(r0, &(0x7f0000000380), 0x2, 0x0) sendfile(r1, r2, &(0x7f00000003c0)=0x2, 0x3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9051a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r3, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xfffffff3, 0xfa34}, 0x100) 07:19:53 executing program 1: syz_emit_ethernet(0x15, &(0x7f0000000000)={@link_local, @link_local, @val={@void, {0x8100, 0x6}}, {@x25}}, 0x0) 07:19:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x8, 0x0, 0x0, 0x1, 0x1, 0x351, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x4}, 0x48) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000200)={0x10}) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x8, 0x2400) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0, r1}, 0x68) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 07:19:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000100)=0x7ff, 0x4) 07:19:54 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x843, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) r1 = inotify_init1(0x40800) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9051a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xfffffff3, 0xfa34}, 0x100) 07:19:54 executing program 1: syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x6500) 07:19:54 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0xf}}, 0x0) 07:19:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000011c0)="f2", 0x8e80}], 0x1}, 0x0) 07:19:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 07:19:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x2, &(0x7f0000000100)) 07:19:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x3, 0x38}, 0x48) 07:19:54 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x2, &(0x7f0000002580)) [ 255.578564][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.584954][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 07:19:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={0x0, 0xc, &(0x7f0000000000)={0x0, 0x7ffff000}}, 0x0) 07:19:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0x1000}, {0x0, 0x803e000000000000}, {&(0x7f00000011c0)="f2", 0x1}], 0x3}, 0x0) 07:19:54 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001200)='ns/ipc\x00') 07:19:54 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4b47, 0x0) 07:19:54 executing program 4: bpf$MAP_CREATE(0x6, 0x0, 0x4000) 07:19:54 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$evdev(r0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000001180)='/proc/crypto\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) syz_clone(0xc2060000, &(0x7f0000000480)="1ac1b1330ba7c5505da2ba5a3418d578b37045ecad3f7eeaef5b95e224a6759f6ce03d5e263e9f42b7d5ddc7cdca498fabdec3f9fc58192e0281fab24b7fb30819c3e4eb358836c081fa6aa9f5720c53a1f8fc3d9dc71eaf845a276fd08ca463b8e5ec1d79cdc9d190a5046d0596776d8a440cfbe6747fd8c9a9f4cd38534155f823c58cd4b65bcd71c866e3b6cd767ab4c4f856dde83e6cd1e69eb9aed7d2a70b7119db6c", 0xa5, 0x0, &(0x7f0000000580), &(0x7f00000005c0)="406bde866ba64e708b92da1e1256bdf61e2d31863e1d975abe6cd353158c35bc9042083191727b3a9fbb4cd613f936fc22e2912c173ca0862604426caa378bb2dedfe76fa530106ced02808c7fbd7a4fb77be6896739c8f652658673f67e4d8fd96b737d2dfc6b08a3a6b236c6d4058a75b5b842b78a6418be4155") ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000640)) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 07:19:54 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001540)={0xffffffffffffffff}, 0x4) 07:19:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:19:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 07:19:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYRES32], 0x68}, 0x0) 07:19:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 07:19:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 07:19:55 executing program 0: syz_clone(0x30000000, 0x0, 0x2a1a076e4000, 0x0, 0x0, 0x0) 07:19:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}, 0x7}, 0x0) 07:19:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 07:19:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x4011) 07:19:55 executing program 3: socketpair(0x28, 0x0, 0x5b, &(0x7f00000000c0)) 07:19:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000240)="fc", 0x1}], 0x3}, 0x0) 07:19:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x0) 07:19:55 executing program 0: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000180)) 07:19:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @dev}}}, 0x108) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)=""/249, 0xf9}], 0x1, 0x843, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) r3 = inotify_init1(0x40800) r4 = openat$cgroup_freezer_state(r2, &(0x7f0000000380), 0x2, 0x0) sendfile(r3, r4, &(0x7f00000003c0)=0x2, 0x3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) fstat(r0, &(0x7f0000000300)) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9051a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r5, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xfffffff3, 0xfa34}, 0x100) 07:19:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x4004af61, &(0x7f0000000100)) 07:19:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x100) 07:19:55 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 07:19:55 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) [ 256.481558][ T8389] can: request_module (can-proto-0) failed. 07:19:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)='\f', 0x1}], 0x2}, 0x0) 07:19:55 executing program 2: r0 = getpgid(0x0) ioprio_set$pid(0x3, r0, 0x2004) 07:19:55 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5421, 0x0) 07:19:55 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x37fe0}}, 0x0) 07:19:55 executing program 1: syz_emit_ethernet(0x1072, 0x0, 0x0) 07:19:55 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0'}, 0xb) 07:19:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, 0x0) [ 256.847650][ T5163] udevd[5163]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 07:19:56 executing program 4: syz_clone(0xe0800000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)) 07:19:56 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000140)={@remote, @random="36a5568d2ee2", @val={@void}, {@generic={0x8100}}}, 0x0) 07:19:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r1, 0x611, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x14}}}, 0x30}}, 0x0) 07:19:56 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 07:19:56 executing program 0: socketpair(0x0, 0x22190bf256d04b22, 0x0, 0x0) 07:19:56 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001f40)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) 07:19:56 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10010000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60fbba97004d888075aa4611000000000000000000008600ff02000000000000000000000000000101084e20000890"], 0x0) 07:19:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x40010001) 07:19:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000540)={{}, 'syz0\x00'}) 07:19:56 executing program 3: fsopen(&(0x7f0000001980)='nilfs2\x00', 0x0) 07:19:56 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1, 0x0) mmap$KVM_VCPU(&(0x7f0000ff9000/0x1000)=nil, 0x930, 0xd, 0x13, r0, 0x0) 07:19:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00'}, 0x45c) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 07:19:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x818}, 0x48) 07:19:56 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10010000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60fbba97004d888075aa4611000000000000000000008600ff02000000000000000000000000000101084e20000890"], 0x0) 07:19:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000640)) 07:19:56 executing program 1: syz_emit_ethernet(0x18, &(0x7f0000000140)={@remote, @random="36a5568d2ee2", @val={@void}, {@generic={0x8100, "38b5570d6eda"}}}, 0x0) 07:19:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x8, 0x0, 0x4, 0x1, 0x1, 0x351, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3, 0x4}, 0x48) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20080, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 07:19:56 executing program 3: syz_clone(0x362c5180, 0x0, 0x0, 0x0, 0x0, 0x0) 07:19:56 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006000)={0x2020}, 0x2020) 07:19:56 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x31000, 0xb44}}]}, 0x40}}, 0x0) 07:19:56 executing program 3: syz_clone(0xa1381200, 0x0, 0x0, 0x0, 0x0, 0x0) 07:19:56 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10010000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60fbba97004d888075aa4611000000000000000000008600ff02000000000000000000000000000101084e20000890"], 0x0) 07:19:56 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000001300)={'filter\x00', 0x4, "5be228f3"}, &(0x7f00000011c0)=0x28) 07:19:57 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000002c0)={0x0, 0xfffffffffffffe07, &(0x7f0000000280)={0x0, 0x4}, 0x8}, 0x0) 07:19:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000011c0)="f2", 0x1}], 0x1, 0x0, 0x3e80}, 0x0) 07:19:57 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)) 07:19:57 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10010000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60fbba97004d888075aa4611000000000000000000008600ff02000000000000000000000000000101084e20000890"], 0x0) 07:19:57 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 07:19:57 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 258.018258][ T8466] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:19:57 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x843, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) r1 = inotify_init1(0x40800) sendfile(r1, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9051a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xfffffff3, 0xfa34}, 0x100) 07:19:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x0, 0x0, 0xfffff801}, 0x48) 07:19:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x6, 0x0, 0x38}, 0x48) 07:19:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x3, 0x0, 0xfffff801}, 0x48) 07:19:57 executing program 1: syz_open_procfs(0x0, &(0x7f0000000780)='net/netlink\x00') 07:19:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x9, 0x4) 07:19:57 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 07:19:57 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000002440), 0x68a01, 0x0) 07:19:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={0x0, 0x25bc}}, 0x0) 07:19:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 07:19:57 executing program 4: socketpair(0x10, 0x0, 0x6, &(0x7f0000000000)) 07:19:57 executing program 2: syz_open_dev$rtc(&(0x7f0000000100), 0x0, 0x80c0) 07:19:58 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001700)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 07:19:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "e4"}]}}, &(0x7f00000015c0)=""/4105, 0x2a, 0x1009, 0x1}, 0x20) 07:19:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 07:19:58 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20080, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0xa0080, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000002500)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000200)) syz_open_dev$usbmon(0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 07:19:58 executing program 4: syz_clone(0x20001080, 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) 07:19:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[], 0xf}, 0x0) 07:19:58 executing program 4: syz_clone(0x10288900, 0x0, 0x0, 0x0, 0x0, 0x0) 07:19:58 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x80000020) 07:19:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 07:19:58 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x40049409, &(0x7f0000002580)) 07:19:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000001180)) 07:19:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x4850) 07:19:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)='U', 0x1}], 0x2}, 0x0) 07:19:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 07:19:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) r3 = inotify_init1(0x40800) r4 = openat$cgroup_freezer_state(r2, &(0x7f0000000380), 0x2, 0x0) sendfile(r3, r4, &(0x7f00000003c0)=0x2, 0x3) timer_settime(0x0, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) fstat(r0, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9051a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r5, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xfffffff3, 0xfa34}, 0x100) 07:19:58 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$evdev(r0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000001180)='/proc/crypto\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) syz_clone(0xc2060000, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000640)) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 07:19:58 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, 0x0, 0x0) 07:19:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="88000000", @ANYRES16, @ANYBLOB="e7"], 0x88}}, 0x0) 07:19:58 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40001) 07:19:58 executing program 0: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @dev}}}, 0x108) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x9, &(0x7f0000000100), &(0x7f0000000540)) r0 = inotify_init1(0x40800) sendfile(r0, 0xffffffffffffffff, 0x0, 0x3) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9051a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xfffffff3, 0xfa34}, 0x100) 07:19:58 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x20004000) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, 0x0}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0x28}}, 0x0) 07:19:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x24000811) 07:19:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x4011) 07:19:58 executing program 2: socketpair(0x1, 0x0, 0x8, &(0x7f0000000000)) 07:19:58 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 07:19:58 executing program 1: lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0) 07:19:59 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f00000000c0)) 07:19:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) execveat(0xffffffffffffffff, 0x0, &(0x7f0000001540)=[&(0x7f0000001340)='system_u:object_r:var_t:s0\x00'], 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001280), 0x17}, 0x0) 07:19:59 executing program 2: r0 = getpid() ptrace(0x4207, r0) 07:19:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="82d370f081ed9b582233d6a0f4f6d38d", 0x10) 07:19:59 executing program 3: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000480)={0x3, {{0x2, 0x4e20, @rand_addr=0x64010102}}, {{0x2, 0x4e21, @loopback}}}, 0x108) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80800) syz_clone(0x30000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x2000000, &(0x7f0000000080)="6b6c73c5f07ac1ec8b478f5509bf1f69103266d20f8c5aac63ccbf870c3143b75cac2d1c890eaee76b152baf6c50b423fd22978b472fbcef352be6e10a685681a65a", 0x42, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000300)="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") 07:19:59 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) 07:19:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x14, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 07:19:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1c0000000000000001000000010000", @ANYRES32=0xee00], 0xf8}, 0x0) 07:19:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1c"], 0xf8}, 0x0) 07:19:59 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 07:19:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}]}, @MPTCP_PM_ATTR_ADDR, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x0, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY, @MPTCP_PM_ADDR_ATTR_IF_IDX, @MPTCP_PM_ADDR_ATTR_IF_IDX]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0xfffffffffffffd76}}, 0x0) 07:19:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000003640)={0x0, 0x0, 0x0}, 0x2000c000) 07:19:59 executing program 1: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @dev}}}, 0x108) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x9, &(0x7f0000000100), 0x0) r0 = inotify_init1(0x40800) sendfile(r0, 0xffffffffffffffff, 0x0, 0x3) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9051a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xfffffff3, 0xfa34}, 0x100) 07:19:59 executing program 0: syz_clone(0x20001080, 0x0, 0x0, 0x0, 0x0, 0x0) 07:19:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0xe81}], 0x1}, 0x0) 07:19:59 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)='e') read$FUSE(r0, &(0x7f0000002580)={0x2020}, 0x2020) 07:19:59 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @broadcast, "c37e693f92490524"}}}}, 0x0) 07:19:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00'}, 0x45c) 07:19:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb}, 0x48) 07:19:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @empty}}}], 0x20}, 0x24000811) 07:19:59 executing program 0: r0 = open(&(0x7f00000005c0)='./bus\x00', 0x145842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x123042, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x6, r2}) 07:19:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000011c0)="f2", 0xfffffdef}], 0x1}, 0x0) 07:19:59 executing program 5: sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0x1) 07:19:59 executing program 2: mount$fuseblk(0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0) 07:20:00 executing program 1: r0 = fsopen(&(0x7f0000000040)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='dirsync\x00', 0x0, 0x0) 07:20:00 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a0000904000001"], 0x0) 07:20:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x3f, 0x4) 07:20:00 executing program 2: syz_open_dev$usbfs(&(0x7f00000000c0), 0x0, 0x690b02) 07:20:00 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 07:20:00 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20080, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000200)={0x10}) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x8, 0x2400) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)="ceb166f439dcfc8a535a2994f73a5b0ddf61c85f89286cf106278788a3ea4544aae8e1361a06bda2e11dc98b5d37bb77bdf3354c64c8ac589b08e742be65938f2111e6ffe26f08ab7a0295def1d1fe997d359cef488f0b4f13fe115743819a3c71c9ffbbf3fe69432d2d6ba5d1e1e6c86ed4b2fe09046a8f9fd94e0493375521fdf7a55184c1c2226b313c4097eee15f588af459537b925c8e56c40e69e51d3fb9001f57e1fb49b3aee5c101008665bdc521d7f11a802bc75c1cbb10b611060d2f1e77b459174421aba03ad3f987b353b58599c293f417e2", 0xd8, r1}, 0x68) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 07:20:00 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/180, 0xb4}], 0x1, 0x8000, 0x0) 07:20:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{}, "8cbe42896366d2f3", "aee043109e75511010cd2c966fbda0101a2979f2249448de6c10dc1735a2641f", "a0dfdea1", "4617f967a3aae052"}, 0x38) 07:20:00 executing program 1: r0 = fsopen(&(0x7f0000000040)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='dirsync\x00', 0x0, 0x0) 07:20:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) 07:20:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x402800, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001780), 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x8, &(0x7f0000001180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6(0xa, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000001c0)={@mcast1, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001140)={'syztnl1\x00', 0x0}) 07:20:00 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/180, 0xb4}], 0x1, 0x8000, 0x0) 07:20:00 executing program 1: r0 = fsopen(&(0x7f0000000040)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='dirsync\x00', 0x0, 0x0) [ 261.846362][ T5169] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 262.086209][ T5169] usb 5-1: Using ep0 maxpacket: 32 [ 262.206410][ T5169] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 262.225066][ T5169] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 262.269778][ T5169] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 262.301590][ T5169] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.336627][ T5169] usb 5-1: config 0 descriptor?? [ 262.389536][ T5169] hub 5-1:0.0: bad descriptor, ignoring hub [ 262.395681][ T5169] hub: probe of 5-1:0.0 failed with error -5 [ 262.726779][ T5166] usb 5-1: USB disconnect, device number 2 07:20:02 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a0000904000001"], 0x0) 07:20:02 executing program 1: r0 = fsopen(&(0x7f0000000040)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='dirsync\x00', 0x0, 0x0) 07:20:02 executing program 0: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 07:20:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/180, 0xb4}], 0x1, 0x8000, 0x0) 07:20:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 07:20:02 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x40305828, &(0x7f0000002580)) 07:20:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f000000d680)={0x2020}, 0x2020) 07:20:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) r3 = inotify_init1(0x40800) r4 = openat$cgroup_freezer_state(r2, &(0x7f0000000380), 0x2, 0x0) sendfile(r3, r4, &(0x7f00000003c0)=0x2, 0x3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) fstat(r0, &(0x7f0000000300)) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9051a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r5, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xfffffff3, 0xfa34}, 0x100) 07:20:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd}, 0x48) 07:20:02 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001f40)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 07:20:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/180, 0xb4}], 0x1, 0x8000, 0x0) 07:20:02 executing program 1: syz_emit_ethernet(0x1a, &(0x7f0000002500)={@local, @random="06b830a25a9a", @val={@void, {0x8100, 0x0, 0x1}}, {@llc={0x4, {@snap={0x0, 0x0, "cf", "a8c4ef"}}}}}, 0x0) [ 263.446570][ T897] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 263.726155][ T897] usb 5-1: Using ep0 maxpacket: 32 [ 263.866796][ T897] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 263.886125][ T897] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 263.916150][ T897] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 263.925252][ T897] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.963790][ T897] usb 5-1: config 0 descriptor?? [ 264.017150][ T897] hub 5-1:0.0: bad descriptor, ignoring hub [ 264.025261][ T897] hub: probe of 5-1:0.0 failed with error -5 [ 264.378102][ T5166] usb 5-1: USB disconnect, device number 3 07:20:03 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a0000904000001"], 0x0) 07:20:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1002}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 07:20:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0xfffffffffffffd81, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) 07:20:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xfffffffc, 0x0, 0x0, 0xc77f, 0x0, "130000d77889228c9b78472409994424da8f7f"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x44) 07:20:03 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x4}, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {}, {}, {0x8, 0x88be, 0x8000000}}}}}}, 0x0) 07:20:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f0000000400)=""/226, 0x26, 0xe2, 0x1}, 0x20) 07:20:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040), 0x3, 0x0) recvmmsg(r1, &(0x7f0000000200), 0x10, 0x802, 0x0) 07:20:03 executing program 3: getresuid(&(0x7f0000000280), 0x0, 0x0) 07:20:03 executing program 5: timer_create(0x0, &(0x7f0000001000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001040)) timer_delete(0x0) 07:20:03 executing program 3: bpf$MAP_CREATE(0x4, &(0x7f0000000400), 0x48) 07:20:03 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x200, &(0x7f0000000300)={[0xb8]}, 0x8) 07:20:03 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) [ 265.106277][ T5166] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 265.356222][ T5166] usb 5-1: Using ep0 maxpacket: 32 [ 265.476993][ T5166] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 265.487519][ T5166] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 265.501626][ T5166] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 265.518484][ T5166] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.530584][ T5166] usb 5-1: config 0 descriptor?? [ 265.569094][ T5166] hub 5-1:0.0: bad descriptor, ignoring hub [ 265.575090][ T5166] hub: probe of 5-1:0.0 failed with error -5 [ 265.899814][ T5166] usb 5-1: USB disconnect, device number 4 07:20:05 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a0000904000001"], 0x0) 07:20:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xfffffffc, 0x0, 0x0, 0xc77f, 0x0, "130000d77889228c9b78472409994424da8f7f"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x44) 07:20:05 executing program 3: r0 = epoll_create(0x10001) r1 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x70000011}) 07:20:05 executing program 5: syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x0) 07:20:05 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x30, 0x4, @tid=r0}, &(0x7f0000000180)) 07:20:05 executing program 2: setrlimit(0xb, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) 07:20:05 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @loopback}}}], 0x20}, 0x0) 07:20:05 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f000000d900)='./file0\x00', 0x4000, 0x0, &(0x7f000000d940)) 07:20:05 executing program 5: getpid() timer_create(0x0, 0x0, &(0x7f0000000180)) timer_gettime(0x0, &(0x7f00000001c0)) 07:20:05 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000440)='.\x00', 0x4000000) 07:20:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000180)) 07:20:05 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0xa040, 0x0) [ 266.646303][ T5166] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 266.896159][ T5166] usb 5-1: Using ep0 maxpacket: 32 [ 267.016587][ T5166] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 267.026949][ T5166] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 267.041337][ T5166] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 267.050835][ T5166] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.060518][ T5166] usb 5-1: config 0 descriptor?? [ 267.109107][ T5166] hub 5-1:0.0: bad descriptor, ignoring hub [ 267.115154][ T5166] hub: probe of 5-1:0.0 failed with error -5 [ 267.447530][ T22] usb 5-1: USB disconnect, device number 5 07:20:06 executing program 2: mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x140040, 0x0) 07:20:06 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r1 = shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmdt(r1) 07:20:06 executing program 0: timer_delete(0x0) timer_gettime(0x0, 0x0) 07:20:06 executing program 1: getcwd(&(0x7f00000000c0)=""/61, 0x3d) 07:20:06 executing program 3: mq_open(&(0x7f00000000c0)='*$:!%#\x00', 0x0, 0x0, 0x0) 07:20:06 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug', 0x0, 0x0) mknodat(r0, &(0x7f0000001940)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 07:20:06 executing program 3: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 07:20:06 executing program 5: r0 = epoll_create(0x10001) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) r2 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x70000011}) 07:20:06 executing program 0: r0 = epoll_create(0x10001) write$FUSE_BMAP(r0, 0x0, 0x0) 07:20:06 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x80c40, 0x0) 07:20:07 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x48040, 0x80) 07:20:07 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x62bc3, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40) 07:20:07 executing program 0: semget(0x0, 0x4, 0x323) r0 = semget(0x0, 0x0, 0x2) semctl$GETPID(r0, 0x1, 0xb, &(0x7f0000000000)=""/76) r1 = semget(0x0, 0x0, 0x23a) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f0000000140)=0x8) msgget(0x0, 0x620) r2 = getpid() ptrace$setregset(0x4205, r2, 0x3, &(0x7f0000000100)={&(0x7f00000000c0)="515001012112149a101f", 0xa}) msgget(0x2, 0x20) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/28) 07:20:07 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='gid_map\x00') read$char_usb(r0, &(0x7f0000000080)=""/69, 0xffffffffffffffee) 07:20:07 executing program 5: shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) 07:20:07 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, 0x0, 0x21) 07:20:07 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x61, &(0x7f0000000080)=0xd7f8) 07:20:07 executing program 4: semget(0x1, 0x0, 0x108) 07:20:07 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) write$P9_RLERROR(r0, &(0x7f0000000040)={0xe, 0x7, 0x0, {0x5, '.\t\x00\x00\x00'}}, 0xfffffffffffffe0e) 07:20:07 executing program 0: r0 = semget(0x0, 0x0, 0x0) semctl$SETVAL(r0, 0x3, 0x10, 0x0) 07:20:07 executing program 3: semget(0x2, 0x3, 0x56e102ca70d0c6d7) semget$private(0x0, 0x0, 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_LOCK(r0, 0xb) 07:20:07 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) 07:20:07 executing program 2: semget(0x0, 0x0, 0x281) 07:20:07 executing program 4: semget(0x2, 0x1, 0x2c1) 07:20:07 executing program 0: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 07:20:07 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='gid_map\x00') write$FUSE_INTERRUPT(r0, 0x0, 0x0) 07:20:07 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x10880, 0x4) 07:20:07 executing program 3: semget$private(0x0, 0x2, 0x206) 07:20:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 07:20:07 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x6ebc3, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x42500, 0x4) 07:20:07 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x40ec3, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x100010, 0x0) 07:20:07 executing program 0: semget$private(0x0, 0x3, 0x4b9) 07:20:07 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') write$tcp_congestion(r0, 0x0, 0x0) 07:20:07 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x40040, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x151200, 0x0) 07:20:07 executing program 0: clock_gettime(0x1, &(0x7f0000002000)) 07:20:07 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x62ac2, 0x2) 07:20:07 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x62ac3, 0x22) 07:20:07 executing program 1: open$dir(&(0x7f0000000000)='.\x00', 0xa4000, 0x98) 07:20:07 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='gid_map\x00') openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 07:20:07 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x62ac3, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xd3000001) 07:20:07 executing program 0: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000040)=""/66) 07:20:07 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x40040, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x86000817) 07:20:07 executing program 2: semget$private(0x0, 0x4, 0x4) 07:20:07 executing program 1: munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 07:20:07 executing program 5: msgget(0x3, 0x3b4) 07:20:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 07:20:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000500), 0xffffffffffffffff) 07:20:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0xa0b28ddf725be8f9}, 0x14}}, 0x0) 07:20:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="7379280d669f95aad20cf9f4f09b58b0", @ANYRES32, @ANYBLOB="2000000000000000000000004500001400000000002f"]}) 07:20:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000007c0), 0xffffffffffffffff) 07:20:07 executing program 5: dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 07:20:07 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000001200), 0xffffffffffffffff) 07:20:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 07:20:07 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) 07:20:07 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001200), 0xffffffffffffffff) 07:20:07 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003680)={0xffffffffffffffff}, 0x4) 07:20:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0xa0b28ddf725be8f9}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 07:20:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000500), 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001200), r0) 07:20:08 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xe) 07:20:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002c40), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 07:20:08 executing program 4: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, r0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x30) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4d, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/241) ppoll(&(0x7f00000003c0)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 07:20:08 executing program 1: write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) 07:20:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, 0x0, 0x0) 07:20:08 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 07:20:08 executing program 1: syz_io_uring_setup(0x4494, &(0x7f00000001c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000240), 0x0) 07:20:08 executing program 2: socketpair(0x23, 0x80000, 0x0, &(0x7f0000000040)) 07:20:08 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x3c0, &(0x7f0000000080)=ANY=[@ANYBLOB="d500004e"]) 07:20:08 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) io_uring_setup(0x7bd2, &(0x7f0000003fc0)={0x0, 0x0, 0x2}) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) 07:20:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 07:20:08 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003680)={0xffffffffffffffff}, 0x4) getresuid(&(0x7f0000003740), &(0x7f0000003780), &(0x7f00000037c0)) 07:20:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r0) [ 270.006288][ T897] usb 4-1: new high-speed USB device number 2 using dummy_hcd 07:20:09 executing program 4: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, r0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x30) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4d, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/241) ppoll(&(0x7f00000003c0)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 07:20:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000140)={@multicast2, @private, @loopback}, 0xc) 07:20:09 executing program 1: openat$sysfs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) pipe2$watch_queue(0x0, 0x80) 07:20:09 executing program 5: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 07:20:09 executing program 2: syz_io_uring_setup(0x4494, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2c1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 07:20:09 executing program 0: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, r0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x30) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4d, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/241) ppoll(&(0x7f00000003c0)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 07:20:09 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x581080, 0x0) [ 270.425523][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 270.626515][ T897] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 270.635970][ T897] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.644915][ T897] usb 4-1: Product: syz [ 270.650770][ T897] usb 4-1: Manufacturer: syz [ 270.655568][ T897] usb 4-1: SerialNumber: syz [ 270.717713][ T897] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 270.946485][ T7] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 270.960116][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.980165][ T7] usb 6-1: Product: syz [ 270.984719][ T7] usb 6-1: Manufacturer: syz [ 271.009334][ T7] usb 6-1: SerialNumber: syz [ 271.077021][ T7] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 271.446230][ T897] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 271.646540][ T5166] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 271.863745][ T8880] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 271.874188][ T8880] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 271.890659][ T7] usb 4-1: USB disconnect, device number 2 [ 271.890663][ T26] usb 6-1: USB disconnect, device number 2 07:20:11 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x3c0, &(0x7f0000000080)=ANY=[@ANYBLOB="d500004e"]) 07:20:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8917, &(0x7f0000002340)={'batadv_slave_1\x00'}) 07:20:11 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001a00), 0x0, 0x705801) 07:20:11 executing program 1: r0 = io_uring_setup(0xa15, &(0x7f00000001c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 07:20:11 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000004c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x3c0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 07:20:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 07:20:11 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/module/video', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 07:20:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, 0x0, 0x0) 07:20:11 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000001800), 0x40200, 0x0) 07:20:11 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000003f80)={&(0x7f0000003ec0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003f40)={&(0x7f0000003f00)={0x14}, 0x14}}, 0x0) [ 272.536278][ T897] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 272.550795][ T897] ath9k_htc: Failed to initialize the device 07:20:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000001140)={'nat\x00', 0x2, [{}, {}]}, 0x48) [ 272.590907][ T7] usb 4-1: ath9k_htc: USB layer deinitialized 07:20:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000040)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) [ 272.696389][ T5166] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 272.705801][ T5166] ath9k_htc: Failed to initialize the device [ 272.716719][ T5169] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 272.740783][ T26] usb 6-1: ath9k_htc: USB layer deinitialized [ 272.966360][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 273.236320][ T5169] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 273.249957][ T5169] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.263888][ T5169] usb 5-1: Product: syz [ 273.276899][ T5169] usb 5-1: Manufacturer: syz [ 273.290721][ T5169] usb 5-1: SerialNumber: syz [ 273.347033][ T5169] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 273.486310][ T7] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 273.508467][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.522264][ T7] usb 4-1: Product: syz [ 273.529634][ T7] usb 4-1: Manufacturer: syz [ 273.534281][ T7] usb 4-1: SerialNumber: syz [ 273.597885][ T7] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 273.936222][ T5169] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 274.141676][ T8905] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 274.150418][ T8905] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 274.160572][ T8905] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 274.169988][ T7] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 274.170491][ T8905] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 274.192123][ T5077] usb 5-1: USB disconnect, device number 6 [ 274.612407][ T897] usb 4-1: USB disconnect, device number 3 [ 275.016341][ T5169] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 275.023403][ T5169] ath9k_htc: Failed to initialize the device [ 275.032990][ T5077] usb 5-1: ath9k_htc: USB layer deinitialized 07:20:14 executing program 3: syz_usb_connect$uac1(0x2, 0x81, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x7f}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 07:20:14 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0xe0}}) 07:20:14 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 07:20:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8994, &(0x7f0000002340)={'batadv_slave_1\x00'}) 07:20:14 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7a4, 0x0) 07:20:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 07:20:14 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, 0x20) 07:20:14 executing program 2: ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, 0x0) io_uring_setup(0x7bd2, &(0x7f0000003fc0)={0x0, 0x0, 0x2}) 07:20:14 executing program 4: syz_open_dev$loop(&(0x7f0000000300), 0x1ff, 0x0) 07:20:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, &(0x7f0000002340)={'batadv_slave_1\x00'}) 07:20:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891b, 0x0) 07:20:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891f, &(0x7f0000002340)={'batadv_slave_1\x00'}) [ 275.266461][ T7] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 275.273518][ T7] ath9k_htc: Failed to initialize the device [ 275.303692][ T897] usb 4-1: ath9k_htc: USB layer deinitialized [ 275.466367][ T5166] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 275.686164][ T897] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 275.866370][ T5166] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 275.877625][ T5166] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 275.888578][ T5166] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 275.898861][ T5166] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 275.909093][ T5166] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 275.919068][ T5166] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 276.086248][ T897] usb 4-1: unable to get BOS descriptor or descriptor too short [ 276.126501][ T897] usb 4-1: not running at top speed; connect to a high speed hub [ 276.196349][ T5166] usb 6-1: string descriptor 0 read error: -22 [ 276.202685][ T5166] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 276.206348][ T897] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 276.212053][ T5166] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.228496][ T897] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 276.245084][ T897] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 276.516526][ T5166] cdc_ncm 6-1:1.0: bind() failure [ 276.517232][ T897] usb 4-1: string descriptor 0 read error: -22 [ 276.528596][ T897] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 276.530060][ T5166] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 276.537837][ T897] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.552860][ T5166] cdc_ncm 6-1:1.1: bind() failure [ 276.560767][ T5166] usb 6-1: USB disconnect, device number 3 [ 276.581237][ T897] usb 4-1: 0:2 : does not exist [ 276.783221][ T5166] usb 4-1: USB disconnect, device number 4 07:20:16 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002f40)='/sys/module/pn533_usb', 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, 0x0, 0x0) 07:20:16 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000800), &(0x7f0000000880)={&(0x7f0000000840)={[0x7]}, 0x8}) 07:20:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000002340)={'batadv_slave_1\x00'}) 07:20:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 07:20:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8915, &(0x7f0000002340)={'batadv_slave_1\x00'}) 07:20:16 executing program 5: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 07:20:16 executing program 1: syz_usb_connect$uac1(0x2, 0xb4, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa2, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x1f, 0xfff, 0x6, "6cdbcd4f"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x0, 0x3, 0xff, 0x6, "b43ee0"}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x6, 0x0, 0x1, {0x7, 0x25, 0x1, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x9, 0x3, 0x1}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x0, 0x70, 0x4, "909286"}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x4, 0x8, 0x4, 'h,{rY'}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0xbf, 0x3, 0x81, 0x1, "", "27ede0"}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x5, 0x81, 0x7, {0x7, 0x25, 0x1, 0x0, 0x1f, 0xa0b}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x36, 0x0, 0x1, 0x8, 0x7f}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x4, [{0xc6, &(0x7f0000000180)=ANY=[@ANYBLOB="c6037e495f5105d2825721c805e8746d1de7e6f0e6fc63b0d6f1ad8cfbb3bbd296cce4c235cb72bdc93a5b8f6755a7dfb25a5efeb2c3b993cc37aa893112989c74cc5174212a870d4cbd7012470cd03772e89ef15fbb56a216ce5cd9a92fa475c48661fc5ccecd5c3e16ca5eb36828ce076ebb28851295b17a99c40a3b26dbc1e253431cb919352188a748caaab300349ece234407fdcc696d89199ed149254bd47f04c8f41b612adc04e653cd99962576469d26cc12949728a5628e371c69f8bbc0e9e65385"]}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x816}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2c01}}]}) 07:20:16 executing program 2: socket(0x1d, 0x0, 0x100000) 07:20:16 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) syz_open_dev$dri(&(0x7f0000001a00), 0x2, 0x705801) [ 277.355254][ T8957] batman_adv: batadv0: Interface deactivated: batadv_slave_1 07:20:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:20:16 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x2}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x66) 07:20:16 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xa8001, 0x0) 07:20:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8921, &(0x7f0000002340)={'batadv_slave_1\x00'}) 07:20:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000002340)={'batadv_slave_1\x00'}) 07:20:16 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 07:20:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000080)="75247cee", 0x4) 07:20:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x401, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) 07:20:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x34}}, 0x0) [ 277.649311][ T8984] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.694761][ T5166] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 278.126297][ T5166] usb 2-1: not running at top speed; connect to a high speed hub [ 278.206215][ T5166] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 278.215012][ T5166] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 278.225187][ T5166] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 278.386284][ T5166] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 278.396110][ T5166] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.404120][ T5166] usb 2-1: Manufacturer: à – [ 278.409457][ T5166] usb 2-1: SerialNumber: â° [ 278.736449][ T5166] usb 2-1: 0:2 : does not exist [ 278.753236][ T5166] usb 2-1: USB disconnect, device number 2 07:20:18 executing program 5: pipe2$watch_queue(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mknodat$loop(r0, &(0x7f00000003c0)='./file0\x00', 0x8000, 0x0) 07:20:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, &(0x7f0000002340)={'batadv_slave_1\x00'}) 07:20:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f0000002340)={'batadv_slave_1\x00'}) 07:20:18 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000140), 0x4) 07:20:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891e, &(0x7f0000002340)={'batadv_slave_1\x00'}) 07:20:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4, "b2354e89"}, &(0x7f0000000140)=0x28) 07:20:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8929, &(0x7f0000002340)={'batadv_slave_1\x00'}) 07:20:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 07:20:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc020660b, 0x0) 07:20:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'security\x00'}, &(0x7f00000001c0)=0x54) 07:20:18 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0xb, 0x0}, {0x0, 0x0}]}) 07:20:18 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@host, 0x2}) 07:20:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 07:20:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:20:18 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000340)) 07:20:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, 0x0) 07:20:18 executing program 5: socket(0x2, 0x0, 0x1667aa9f) 07:20:18 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x149602, 0x0) 07:20:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 07:20:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, 0x0) 07:20:18 executing program 1: pipe2$watch_queue(&(0x7f0000000440), 0x80) 07:20:18 executing program 5: openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs$namespace(0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001880)={{0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}}) openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 279.577280][ T7] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 279.966283][ T7] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 279.977324][ T7] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 279.987273][ T7] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 279.997375][ T7] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 280.007491][ T7] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 280.017314][ T7] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 280.586237][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 280.595534][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.603768][ T7] usb 5-1: SerialNumber: syz [ 280.876321][ T7] cdc_ncm 5-1:1.0: bind() failure [ 280.885210][ T7] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 280.892301][ T7] cdc_ncm 5-1:1.1: bind() failure [ 280.901254][ T7] usb 5-1: USB disconnect, device number 7 07:20:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000002340)={'batadv_slave_1\x00'}) 07:20:20 executing program 2: ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) 07:20:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000e0001006e657464657673696d0000000f00023c"], 0x34}}, 0x0) 07:20:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8991, &(0x7f0000002340)={'batadv_slave_1\x00'}) 07:20:20 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000004c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x3c0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 07:20:20 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f0000000700)) 07:20:20 executing program 2: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$watch_queue(0x0, 0x80) 07:20:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x0, 0x0, 0x0, 0x0, 0x74, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 07:20:20 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) 07:20:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000002340)={'batadv_slave_1\x00'}) 07:20:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f0000002340)={'batadv_slave_1\x00'}) 07:20:20 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) 07:20:20 executing program 4: ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 07:20:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:20:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x54) 07:20:20 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000000280), 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) [ 281.656424][ T5077] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 282.186715][ T5077] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 282.197676][ T5077] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.205709][ T5077] usb 4-1: Product: syz [ 282.209984][ T5077] usb 4-1: Manufacturer: syz [ 282.214594][ T5077] usb 4-1: SerialNumber: syz [ 282.257495][ T5077] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 282.836502][ T5169] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 283.044458][ T9041] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 283.055511][ T9041] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 283.071330][ T5077] usb 4-1: USB disconnect, device number 5 07:20:22 executing program 3: openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000000), 0x321100, 0x0) 07:20:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, 0x0, 0x0) 07:20:22 executing program 1: r0 = syz_clone(0x4000, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)="489fb7dbbf1b84bae30562ced31a4ae546e412a2ba6bfe584ecc2936608653110b575097944eb0") syz_open_procfs$namespace(r0, 0x0) 07:20:22 executing program 5: syz_open_dev$dri(&(0x7f0000001a00), 0x0, 0x0) 07:20:22 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x6) 07:20:22 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0xfffffffffffff3be]}, 0x8}) 07:20:22 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) 07:20:22 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0), 0xe2082, 0x0) 07:20:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000e"], 0x34}}, 0x0) 07:20:22 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000005c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000600)) 07:20:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 07:20:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd}, 0xc) [ 283.736228][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 283.746338][ T9083] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 07:20:22 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) 07:20:22 executing program 1: openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) clock_gettime(0x7, &(0x7f0000000080)) 07:20:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8902, &(0x7f0000002340)={'batadv_slave_1\x00'}) 07:20:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b9dd9a44df4cba035e61ca"], 0x1c}}, 0x0) 07:20:22 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x0, 0xe0}}) 07:20:22 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 07:20:23 executing program 4: clock_gettime(0x0, &(0x7f0000002ec0)) 07:20:23 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) 07:20:23 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 283.896292][ T5169] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 283.903434][ T5169] ath9k_htc: Failed to initialize the device [ 283.929483][ T5077] usb 4-1: ath9k_htc: USB layer deinitialized 07:20:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40086602, &(0x7f0000002340)={'batadv_slave_1\x00'}) 07:20:23 executing program 4: shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "deeaba9903ba0e0e07498f2e41d4dbb870654e8d31f4b01d5598475fae777c4a80479d680246fcaf88133d99070a0777b8fe60cbaa4df01d1ac78f32f4987f40"}, 0x48, 0xfffffffffffffffe) 07:20:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:20:23 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x2e) 07:20:23 executing program 1: add_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 07:20:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8942, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:20:23 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/custom0\x00', 0x0, 0x0) 07:20:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8994, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:20:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000cc0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fcdbdf250300000008"], 0x78}}, 0x0) 07:20:23 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000400000/0xc00000)=nil, 0xf000) 07:20:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000480)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 07:20:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000100), 0x4) 07:20:23 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 07:20:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x10000005}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:20:23 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@arp={0x8906, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @mcast2, @link_local, @private0}}}}, 0x0) 07:20:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x18, r1, 0x2e5779a288909ce3, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4, 0x8}]}, 0x18}}, 0x0) 07:20:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x99}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x88080) faccessat(r3, &(0x7f0000000180)='./file0\x00', 0x24) sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000380)=@sack_info={0x0, 0x7, 0x8c}, 0xc) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e1d, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) lsetxattr$security_ima(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000740)=ANY=[@ANYBLOB="9907bba154d1cbd53f56687fa8c44ef025e0697413fcf9010081003bf4ed29ed927907904c07bdf687640a02435600aed8a1f046bdcbf98a079e9e21232913dcc516237cb508c3ca7f3decbd8fe9ea7b158545cf53b9edbfcffc04440e9fa3c8c454e58cb0d7f70af497ddfc9b777ba890b89bf3aa45a6ce25070f74a783231754b2b401ae6a62323aae289c2604347fcb858d685d100c53509112447034ce87b79c310cd81a30fedd3dcf427a92da2e26e91b19479451a3f85a2c8bb3fadfbc69bfa5fc6f10cb1bce6b717a99b63a1b449cc3d4f50d37eda01ef8f825961240578f6f7e5699f19a88fe7fe56151a76c50310d53bab0f10000000000000004000000cabe64d63d4f2bdc8f4b16969723cb56aaa0197ca823a01d36b2dd1153cb3d0031af050a439df80907deb26423f28d0dfd173edec54ea59e4b0e094f2905b9a006509f836b66dc7e4f18f3b92b1ab21eda4c396990c2510f0b975e97f18266f0b6a3eea4a6901a8798b491d1fae6b4d12b6ea6c9a50b1c269621630408fa083c88629b2c429812c45c6da869eaec4bb64c7e678b46514ecca28a820a21d70fa9800878c96f89c690e6de5ef9bd5f8579242757185319d10aa6b90cee03a9aaf69cf31555fbf18f4bfa880891a85646c1257c8e0f78674a693115c5943b00c2bb940a1e9b49b3ded8a9443d201d882484cf14478d2b85739499f35298c8581a2921b18272fed8544f1ae9c92ceb9faffd9570b771f8aae84f20c87055b1836a576b66b0a38bd85915414a21abc2776dca20980355d7e5cb298b673686513d7e10fb78d85f943ae682a6f7f1ab8d5437e7d4d240113b221d3ad8aa598fd5031b7289def4aff6cc4f0dfc4b414f149389ca47ed53e2ea0d919dccfa0cc98c13ff2806513b99dc25ea8529192776a810f3bb8c252e36f9dec42ef0b295c722e98765e3953dd987efe24933b7ed9d9cab30ba74b19e9bbddbbc2babdfa25f8e2a0039b9b08e9491cd930a263ee5149ffdb4e19671cedde959982bc54b82c808c3215c921e749dc67d6164040c28c0e416f805270bf7fc5c6a74c735520c498323d4ab0db78e75b5f0d05890046b52e863b171f9871d7e4dba4bac5e94c9f769b9abacc401124ebd8a8827666bb416767bf8979d68eb1fea0c257c45ca5717240e405db37127bd126e"], 0xd, 0x4) socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = syz_open_dev$vcsn(&(0x7f0000000100), 0xffffffffffffffff, 0x404100) r8 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000480)=[@in6={0xa, 0x4e22, 0xffffffff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x400}]}, &(0x7f0000000100)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r8, 0x84, 0x1a, &(0x7f0000000140)={r10, @in6={{0xa, 0x0, 0x5, @mcast1}}}, &(0x7f0000000200)=0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r10, 0xfffffff9}, 0xc) fchmod(r8, 0x18) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000000c0)={0x84, @private, 0x1, 0x0, 'sh\x00', 0x28, 0xa4c, 0xa}, 0x2c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x8, 0x6141, 0xe6f6, 0x55f0, 0xb3550aa4ba878394, 0x772fa892, 0x5}, 0x9c) 07:20:23 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x71, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x1, 0x1, 0x0, 0x0, 0x20, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xcd66}, {0xd, 0x24, 0xf, 0x1, 0x80, 0x0, 0x3}, [@dmm={0x7}, @mdlm_detail={0x4}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x0, 0x0, 0x2, 0x8001, 0x4}, @acm={0x4, 0x24, 0x2, 0x1}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10}}]}}}]}}]}}, 0x0) 07:20:23 executing program 3: syz_open_procfs(0x0, &(0x7f00000006c0)='net/ip_vs\x00') 07:20:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x144, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 07:20:23 executing program 2: syz_emit_ethernet(0x9f, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "8495fa", 0x69, 0x6, 0x0, @dev={0xfe, 0x80, '\x00', 0x3b}, @rand_addr=' \x01\x00', {[@routing={0x32, 0x6, 0x0, 0x81, 0x0, [@mcast2, @mcast1, @mcast2]}], @payload_mcast={{{{{{0x31, 0x0, 0x0, 0x0, 0x1, 0xb, 0x0, 0x2, 0x100, 0x0, 0x0, 0xa, 0x0, 0x1, 0x200, 0x0, 0x3, 0x4e23}, 0x3}}}}, [0x0, 0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) 07:20:23 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000003b40), 0x40000, 0x0) 07:20:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000180), 0x4) 07:20:23 executing program 5: pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$RFKILL_IOC_MAX_SIZE(r0, 0x2, &(0x7f0000000000)) 07:20:23 executing program 2: mount_setattr(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000040)={0x0, 0x80}, 0x20) 07:20:23 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@map_fd]}, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:23 executing program 3: socketpair(0x2, 0x0, 0x7fff, &(0x7f0000000000)) 07:20:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 284.646984][ T22] IPVS: starting estimator thread 0... [ 284.706175][ T5166] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 284.776488][ T9167] IPVS: using max 15 ests per chain, 36000 per kthread [ 284.906291][ T5166] usb 5-1: device descriptor read/64, error 18 [ 285.186312][ T5166] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 285.386218][ T5166] usb 5-1: device descriptor read/64, error 18 07:20:24 executing program 0: mount$fuse(0x0, &(0x7f0000002940)='./file0\x00', &(0x7f0000002980), 0x210088, &(0x7f0000002a00)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) [ 285.507076][ T5166] usb usb5-port1: attempt power cycle [ 285.916170][ T5166] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 286.006377][ T5166] usb 5-1: Invalid ep0 maxpacket: 0 [ 286.156167][ T5166] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 286.246476][ T5166] usb 5-1: Invalid ep0 maxpacket: 0 [ 286.251902][ T5166] usb usb5-port1: unable to enumerate USB device 07:20:26 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000024c0)=0x1, 0x4) 07:20:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8941, 0x0) 07:20:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 07:20:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) 07:20:26 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x2a0043, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 07:20:26 executing program 0: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 07:20:26 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000080)={@dev, @random="d55c5de9662e", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7503e0", 0x1c, 0x0, 0x0, @rand_addr=' \x01\x00', @empty, {[@routing={0x4}, @hopopts], "96a4e98e5768c1177e5a5dcd"}}}}}, 0x0) 07:20:26 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x5, 0x0, 0x1}]}, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:26 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x38000, 0x0) 07:20:26 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000400)={'veth0_virt_wifi\x00', 0x7fffffff}) 07:20:26 executing program 0: io_uring_setup(0x8007f32, &(0x7f0000000080)) 07:20:26 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 07:20:26 executing program 1: socket(0x2b, 0x801, 0x0) 07:20:26 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:26 executing program 3: syz_open_dev$dri(&(0x7f0000000440), 0xc31, 0x0) 07:20:26 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0xc003, &(0x7f00000000c0)=@framed={{}, [@ldst]}, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 287.601772][ T9197] veth0_virt_wifi: mtu greater than device maximum 07:20:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x50, r1, 0x2e5779a288909ce3, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0xfffffffffffffe27}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, 0x50}}, 0x0) 07:20:26 executing program 4: bpf$BPF_PROG_DETACH(0x21, &(0x7f0000000280)={@map}, 0x10) 07:20:26 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x2042, 0x0, 0x0) 07:20:26 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, 0x0) 07:20:26 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@arp={0x4305, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @mcast2, @link_local, @private0}}}}, 0x0) 07:20:26 executing program 4: mount$fuseblk(&(0x7f0000000240), &(0x7f0000000280)='\x00', &(0x7f00000002c0), 0x0, &(0x7f0000002640)=ANY=[]) 07:20:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000cc0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fcdbdf250300000008000300060000004000018006"], 0x78}}, 0x0) 07:20:26 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0x2, &(0x7f0000000c00)=@raw=[@map_idx_val], &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 287.756417][ T9211] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 07:20:26 executing program 5: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0}) 07:20:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @dev, [], [], 'bridge_slave_1\x00', 'macsec0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 07:20:26 executing program 0: r0 = socket(0x2, 0x6, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 07:20:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x3c, r1, 0x2e5779a288909ce3, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x3c}}, 0x0) 07:20:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000140)={0x0, 0x0}) 07:20:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) 07:20:26 executing program 1: request_key(&(0x7f0000000340)='big_key\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) 07:20:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000380)="90", 0x1}], 0x1, &(0x7f0000001640)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x3) 07:20:27 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 07:20:27 executing program 3: r0 = socket(0x2, 0x6, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, 0x0, 0x0) 07:20:27 executing program 2: r0 = getpid() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0x0, 0xee00, 0xffffffffffffffff, 0x101, 0x3}, 0x88, 0x1f, 0xfffffffffffffff7, 0x200, r0, 0x0, 0x100}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={'\x00', 0x8, 0x3, 0x1ff, 0x5927455e, 0x8000, r0}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180), 0x26621, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0)=r2, 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000240)={'\x00', 0x6, 0x4, 0x3, 0x1ff, 0x7fffffff}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f00000002c0)={0x0, 0x2}) openat$userio(0xffffffffffffff9c, &(0x7f0000000300), 0x8000, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) sched_rr_get_interval(r2, &(0x7f0000000380)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000003c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000400)={r6}) r7 = shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT_ANY(r7, 0xf, &(0x7f0000000440)=""/186) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r3, 0x40082102, &(0x7f0000000500)=r1) pipe2$watch_queue(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$MRT6_PIM(r8, 0x29, 0xcf, &(0x7f0000000580), 0x4) ioctl$SIOCGIFMTU(r8, 0x8921, &(0x7f00000005c0)={'gre0\x00'}) timer_create(0x0, &(0x7f0000000600)={0x0, 0x12, 0x0, @tid=r2}, &(0x7f0000000640)) getgid() syz_clone(0x10000000, &(0x7f0000000800)="469d5b10f3c7d19c8ed2f0e16e8e715b5e90c7a1fb2d212622601978b43287663dff2af4e4c9cadecce37fe66eb345d15e46cf52a5cbbe24f2409790029938829488d2bad7355b8df21e15498aed2687d96bc8612f185bd29b4bcc594a8a5d7a", 0x60, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)="e449a12efc2de1a6870b74a570ad65") 07:20:27 executing program 1: getgroups(0x1, &(0x7f00000001c0)=[0xee01]) 07:20:27 executing program 5: r0 = syz_io_uring_setup(0x545c, &(0x7f00000001c0), &(0x7f0000a4c000/0x3000)=nil, &(0x7f0000a4c000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_setup(0xb40, &(0x7f0000000380)={0x0, 0x8772, 0x33c, 0x0, 0x0, 0x0, r0}, &(0x7f0000a4f000/0x2000)=nil, &(0x7f0000a51000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 07:20:27 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0xc4240, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x4142, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e22, 0x7, @private1, 0x1}}}, &(0x7f00000000c0)=0x84) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x80, 0x40, 0x125, 0x8, {{0x29, 0x4, 0x1, 0x3, 0xa4, 0x68, 0x0, 0xf7, 0x4, 0x0, @rand_addr=0x64010102, @local, {[@timestamp_prespec={0x44, 0x2c, 0xdc, 0x3, 0x7, [{@local, 0xffffffff}, {@dev={0xac, 0x14, 0x14, 0x16}, 0x7}, {@rand_addr=0x64010102, 0x80}, {@broadcast, 0x6}, {@broadcast, 0x7}]}, @noop, @cipso={0x86, 0x2b, 0xffffffffffffffff, [{0x6, 0xc, "939980a823f0effab3f5"}, {0x1, 0x8, "4ca00bad0a01"}, {0x5, 0x7, "6fe833723f"}, {0x7, 0xa, "c630a3ac83bcc12b"}]}, @noop, @ssrr={0x89, 0x27, 0xf5, [@multicast2, @loopback, @multicast1, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0xe6}, @local, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, @rr={0x7, 0xf, 0x6f, [@multicast1, @local, @empty]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'syztnl0\x00', r2, 0x29, 0x1, 0x6, 0x10001, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x1, 0x3}}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r3, 0x4142, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0xa, &(0x7f0000001680)={0x0, @in6={{0xa, 0x4e21, 0x8, @loopback, 0x8}}}, &(0x7f00000005c0)=0x90) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000300), &(0x7f0000000340)=0x4) 07:20:27 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 07:20:27 executing program 0: getpid() shmctl$IPC_SET(0x0, 0x1, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x3, 0x0, 0x5927455e, 0x8000}) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) syz_clone(0x10000000, &(0x7f0000000800), 0x0, 0x0, &(0x7f00000008c0), 0x0) 07:20:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f0000001740)) 07:20:27 executing program 2: bpf$BPF_PROG_DETACH(0xe, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0xf}, 0x10) 07:20:27 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540), 0x200000, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000500), 0x80100, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x7fff, 0x6, 0x1, 0x1041, 0x1, 0x400}, 0x48) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400), 0x80, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0xb0, r3, 0x2e5779a288909ce3, 0x70bd2b, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x60, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x17}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x5a}]}, 0xb0}}, 0x0) 07:20:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8995, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:20:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @local}}) 07:20:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000340)='wg2\x00', 0x4) 07:20:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:20:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev}}) 07:20:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:20:27 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000200)={'macvtap0\x00', 0x1000}) [ 288.286193][ T9266] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:20:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x28, r1, 0x2e5779a288909ce3, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 07:20:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x88, 0x0, 0x0, 0x0) 07:20:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x14, &(0x7f0000001680)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000005c0)=0x4) 07:20:27 executing program 1: syz_emit_ethernet(0xd1, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "76834c", 0x9b, 0x6, 0x0, @empty, @dev, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"50a86b7b4b1098d7ae38dc9580147d16d4b53f919cac73c83f5e43831facd0c9907e500d035d939e5b82b2326ca5379517e465020ccb7f72c3f1db9ca0e96887abdf6d740053d40530ef1f7c74955ff4fa07f33295fa6ad0fa00a679af304a62d8f030eeaad3496bf1c5995ab8fbf911534917d66272e36cdfd1c0c467727d7ec26ae591263eba"}}}}}}}, 0x0) 07:20:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000000)=0x5e) 07:20:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 07:20:27 executing program 1: syz_open_dev$dri(&(0x7f0000000940), 0x61b, 0x0) 07:20:27 executing program 2: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000180)) 07:20:27 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000200)) [ 288.467689][ T9287] sctp: [Deprecated]: syz-executor.3 (pid 9287) Use of int in max_burst socket option. [ 288.467689][ T9287] Use struct sctp_assoc_value instead 07:20:27 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000016080), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) 07:20:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x5}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 07:20:27 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 07:20:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000480)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 07:20:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_proto_private(r0, 0x89e6, 0x0) 07:20:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8003}, 0x4) 07:20:27 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002c80), 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 07:20:27 executing program 5: syz_open_dev$dri(&(0x7f0000000900), 0x0, 0x141402) 07:20:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000480)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 07:20:27 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 07:20:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r1, 0x80184153, &(0x7f0000001540)={0x0, &(0x7f0000001400)}) 07:20:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 07:20:27 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty, {[@lsrr={0x83, 0x3}]}}}}}}, 0x0) 07:20:27 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x60, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e, 0x1, 0x1, 0x0, 0x0, 0x20, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x80, 0x0, 0x3, 0x1f}, [@mbim_extended={0x8, 0x24, 0x1c, 0x6, 0x88, 0x4}, @dmm={0x7, 0x24, 0x14, 0x2, 0xf3}, @mdlm_detail={0x4, 0x24, 0x13, 0x2}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x7, 0x40, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x603544f686d097cf, 0xdb}}}}}]}}]}}, 0x0) 07:20:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x2, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}}, 0x48) 07:20:27 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d11, &(0x7f0000000540)) 07:20:27 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000002c80), 0x200, 0x0) 07:20:27 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') 07:20:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1c00000022000567d25a8064e71121ba1f534e86100010400a000a00", 0x1c}], 0x1}, 0x0) 07:20:27 executing program 2: r0 = syz_io_uring_setup(0x5f4d, &(0x7f0000000040), &(0x7f0000a4d000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) syz_io_uring_setup(0x5f4d, &(0x7f0000000040), &(0x7f0000a4d000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 07:20:27 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x400080, 0x0) 07:20:27 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000003ac0), &(0x7f0000003b00)={'fscrypt:', @desc2}, &(0x7f0000003b40)={0x0, "4ceabe719f0b1410c700b5db573d4996afdde18eae13167ece25c2ff7a0e247557c758fe5f6ed148d0adb723946172fc7feab82b219769055cd44dc63c4afde8"}, 0x48, 0xfffffffffffffffb) pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) 07:20:27 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8904, &(0x7f0000000200)) 07:20:28 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x3, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x4) [ 289.136455][ T5166] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 289.336364][ T5166] usb 2-1: device descriptor read/64, error 18 [ 289.616529][ T5166] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 289.806168][ T5166] usb 2-1: device descriptor read/64, error 18 [ 289.926299][ T5166] usb usb2-port1: attempt power cycle [ 290.336273][ T5166] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 290.426347][ T5166] usb 2-1: Invalid ep0 maxpacket: 0 [ 290.576259][ T5166] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 290.676474][ T5166] usb 2-1: Invalid ep0 maxpacket: 0 [ 290.681847][ T5166] usb usb2-port1: unable to enumerate USB device 07:20:30 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x80000000}}, 0x10) 07:20:30 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaa7eaf80fa321ba8908daaaaaa"], 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:20:30 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000cc0), 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, 0x0) 07:20:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:20:30 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180), 0x26621, 0x0) 07:20:30 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="950000000000000018450000feffffff"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000080)=""/203, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:30 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x4, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0, 0x14}}, 0x0) 07:20:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8940, 0x0) 07:20:30 executing program 0: getresgid(&(0x7f0000002380), &(0x7f00000023c0), &(0x7f0000002400)) 07:20:30 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @link_local, @val={@void, {0x4305}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @mcast2, @link_local, @private0}}}}, 0x0) 07:20:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 07:20:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:20:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 07:20:31 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000026c0), 0xa0a42, 0x0) 07:20:31 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89a0, &(0x7f0000000200)={'tunl0\x00'}) 07:20:31 executing program 4: syz_emit_ethernet(0x7ffff000, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @mcast2, @link_local, @private0}}}}, 0x0) 07:20:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, 0x0) 07:20:31 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000001c0), 0x4) 07:20:31 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f0000000140)) 07:20:31 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 07:20:31 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002c80), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 07:20:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}, 0x1) 07:20:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a8, 0x368, 0x208, 0x208, 0x0, 0x0, 0x608, 0x608, 0x608, 0x608, 0x608, 0x6, 0x0, {[{{@ipv6={@local, @private0, [], [], 'vxcan1\x00', 'wlan0\x00', {}, {}, 0x0, 0x0, 0xf}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@local}}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_hsr\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@private2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f93dfc107fbffc286a0490410ba40e2347433b41f273e2ee0b983d0cc82b1f6f23bcfd04a2f958a58c50fc4dea7f827e3392140c0cee0ba10e878fc877900d11"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) 07:20:31 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$gtp(&(0x7f0000000180), r0) 07:20:31 executing program 1: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)) pipe2$watch_queue(&(0x7f0000000540), 0x80) 07:20:31 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x3, 0x0, 0x7}}) 07:20:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000cc0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fcdbdf2503000000080003000600000040"], 0x78}}, 0x0) 07:20:31 executing program 5: r0 = syz_io_uring_setup(0x7, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000dce000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) syz_io_uring_setup(0x2dc8, &(0x7f0000000180), &(0x7f0000903000/0x1000)=nil, &(0x7f0000d3a000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000100)) 07:20:31 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x5) 07:20:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5451, 0x0) 07:20:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:20:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"df98f4a75d5594efe766485ddfef3a91"}}}}, 0xa0) 07:20:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 07:20:31 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 07:20:31 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f00000002c0)) 07:20:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2, 0x9e9c}, r1}}, 0x30) 07:20:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8990, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:20:31 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 07:20:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x18, r1, 0x2e5779a288909ce3, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4, 0x2}]}, 0x18}}, 0x0) 07:20:31 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0x2000000000000053, &(0x7f0000000200), &(0x7f0000000200)='syzkaller\x00', 0x0, 0xfffffffffffffefe, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff7e}, 0x80) 07:20:31 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x8e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x2, 0x1, 0x9, 0xc0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x8001, 0x101, 0x8001, 0x81}, {0x6, 0x24, 0x1a, 0x101}, [@network_terminal={0x7, 0x24, 0xa, 0x71, 0xda, 0x3f}, @country_functional={0x6, 0x24, 0x7, 0xb8, 0x1}, @mbim={0xc, 0x24, 0x1b, 0xfffa, 0x8, 0x1f, 0x2, 0x3}, @network_terminal={0x7, 0x24, 0xa, 0x9, 0x20, 0xfd, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x0, 0x0, 0x42}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400, 0x0, 0x2, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x3, 0x3, 0x8}}}}}}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x1f, 0x4, 0x1f, 0x20, 0x7f}, 0xab, &(0x7f0000000140)={0x5, 0xf, 0xab, 0x5, [@generic={0x68, 0x10, 0x4, "1f403023981104d27631e1003ea1d40698ef271ffacc952c9f2f85514ebcf59dabd6e734974f23e077a19856bb9e281e2c3c26b9566b5af5d9ff2d1affbdf60c3404df6f5f4f667c62e4288ed83a460442e6439dd23c5baa3797ed84172a07874854c13016"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x9, 0x3, 0x5, 0xff}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "3ee133595c6188ec3b2aaf66d93f1683"}, @ptm_cap={0x3}, @ssp_cap={0x1c, 0x10, 0xa, 0x80, 0x4, 0x0, 0xf, 0x2, [0xf, 0x60, 0xc0c0, 0xc000]}]}, 0x3, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x65, &(0x7f00000002c0)=@string={0x65, 0x3, "acf09f368f63e2783442629b21b11506a815f7b2816becb9e6b1ae4194e1f0c15cb1bf4a365003d26e8a45f983970ca115fee99196e3b6eb2af903d543464c230e772fa095355f20c16fbf858efb9c50c97ce2f9497508301fa8e5cd500a326a56b4f7"}}, {0x58, &(0x7f0000000340)=@string={0x58, 0x3, "b7d26a03085274939621c3e19925b299eec09ff247a24ab5028c67474157597f15c24ed7e7c7a24620815437508a38e1459672f2969acf5475121497795ec732c955ba7cc7712cf0f71f65fd5d5f1232be116a19b1c5"}}]}) 07:20:31 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540), 0x200000, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) socketpair(0x3, 0x80000, 0x200, &(0x7f00000001c0)={0xffffffffffffffff}) connect$packet(r2, &(0x7f0000000200)={0x11, 0x1d, 0x0, 0x1, 0x7f, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @mcast2, @link_local, @private0}}}}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'syztnl1\x00', r1, 0x29, 0x6, 0x0, 0x7fffffff, 0x62, @loopback, @dev={0xfe, 0x80, '\x00', 0x1c}, 0x1, 0x10, 0x51, 0x4}}) 07:20:31 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x4020940d, &(0x7f0000000200)) 07:20:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x14, &(0x7f0000000380)={r1}, &(0x7f0000000480)=0x8) 07:20:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f0000001680)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f00000005c0)=0xbb) [ 292.573142][ T9430] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 07:20:31 executing program 2: socket$phonet_pipe(0x23, 0x5, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/clear_refs\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000000480), &(0x7f0000000540)={0x40}, &(0x7f0000000580)={0xcc}, 0x0, 0x0) 07:20:31 executing program 3: keyctl$dh_compute(0x17, &(0x7f00000000c0), 0x0, 0x0, 0x0) 07:20:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 07:20:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000006c0)={'vxcan1\x00', 0x0}) bind$packet(r0, &(0x7f000000d940)={0x11, 0xf7, r2}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000200)=@req3, 0x1c) 07:20:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000000)=0x5e) 07:20:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x144}, 0x48) 07:20:31 executing program 0: io_uring_setup(0x7911, &(0x7f0000004100)={0x0, 0x0, 0x102}) [ 292.833868][ T5077] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 293.045241][ T5077] usb 2-1: device descriptor read/64, error 18 [ 293.336177][ T5077] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 293.526239][ T5077] usb 2-1: device descriptor read/64, error 18 [ 293.648372][ T5077] usb usb2-port1: attempt power cycle [ 294.056261][ T5077] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 294.146323][ T5077] usb 2-1: Invalid ep0 maxpacket: 0 [ 294.296911][ T5077] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 294.387209][ T5077] usb 2-1: Invalid ep0 maxpacket: 0 [ 294.392763][ T5077] usb usb2-port1: unable to enumerate USB device 07:20:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:20:34 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x0, 0x0) 07:20:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xf, 0x4, 0x4, 0x2}, 0x48) 07:20:34 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id]}, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000001680)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000005c0)=0x90) 07:20:34 executing program 4: r0 = syz_io_uring_setup(0x2dc8, &(0x7f0000000180), &(0x7f0000903000/0x1000)=nil, &(0x7f0000d3a000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000100)) syz_io_uring_setup(0x5f4d, &(0x7f0000000040), &(0x7f0000a4d000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) r2 = mmap$IORING_OFF_SQES(&(0x7f0000901000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_TIMEOUT_REMOVE, 0x0) 07:20:34 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, 0x0, 0x0) 07:20:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x29, 0x20, 0x1f, 0x4, 0x4d, @dev={0xfe, 0x80, '\x00', 0x27}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x20, 0x7, 0x5, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'syztnl0\x00', r1, 0x2f, 0x8, 0x2, 0x0, 0xb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x707, 0x1, 0x400, 0x3ff}}) getsockopt$inet6_udp_int(r0, 0x88, 0x64, 0x0, &(0x7f0000000040)) 07:20:34 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8940, &(0x7f0000000200)={'tunl0\x00'}) 07:20:34 executing program 2: getresgid(&(0x7f0000002380), 0x0, 0x0) 07:20:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 07:20:34 executing program 1: openat$mixer(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 07:20:34 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @link_local, @val={@void, {0x4305}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @mcast2, @link_local, @private0}}}}, 0x0) 07:20:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000380)="90", 0x1}], 0x1, &(0x7f0000001640)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}, 0x0) 07:20:34 executing program 1: timer_create(0x3, 0x0, &(0x7f0000002680)) 07:20:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xa, &(0x7f0000001680)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000005c0)=0x90) 07:20:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0x2, 0x0, 0x0, @dev}, r1}}, 0x48) 07:20:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x102, 0x7, 0x0, 0x0) 07:20:34 executing program 0: timer_create(0x3, &(0x7f0000002640)={0x0, 0x8, 0x0, @thr={0x0, 0x0}}, &(0x7f0000002680)) 07:20:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) 07:20:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000800)={0x16, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x38) 07:20:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x38, r1, 0x21, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}}]}, 0x38}}, 0x0) 07:20:35 executing program 4: syz_emit_ethernet(0x40, &(0x7f0000000080)={@dev, @random="d55c5de9662e", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7503e0", 0xa, 0x0, 0x0, @rand_addr=' \x01\x00', @empty, {[@routing], "96a4"}}}}}, 0x0) 07:20:35 executing program 5: r0 = io_uring_setup(0x1d76, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 07:20:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000180), 0x4) 07:20:35 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$RFKILL_IOC_MAX_SIZE(r0, 0x2, &(0x7f0000000240)) 07:20:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x1b, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 07:20:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000180)=0x300, 0x4) 07:20:35 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 07:20:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8930, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 07:20:35 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) 07:20:35 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @val={@val={0x9100, 0x3}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @mcast2, @link_local, @private0}}}}, 0x0) 07:20:35 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)={0x0, 0x2, [{}, {}]}) 07:20:35 executing program 3: io_uring_setup(0x7911, &(0x7f0000004100)={0x0, 0x0, 0x2d00}) 07:20:35 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}) socketpair(0x0, 0x0, 0x0, &(0x7f0000003900)) 07:20:35 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x1}, 0x10) getresuid(0x0, 0x0, 0x0) 07:20:35 executing program 5: getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) 07:20:35 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 07:20:35 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0xa0000, 0x0) 07:20:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() memfd_create(&(0x7f0000000000)='}\x00', 0x0) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000380)="90", 0x1}], 0x1, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x38}, 0x0) 07:20:35 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000004c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x3c0, 0x0) 07:20:35 executing program 5: shmat(0x0, &(0x7f0000ff5000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000ff6000/0x2000)=nil, 0x6000) 07:20:36 executing program 4: io_uring_setup(0x7911, &(0x7f0000004100)={0x0, 0x0, 0x1f00}) 07:20:36 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 07:20:36 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 07:20:36 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000026c0), 0x0, 0x0) 07:20:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:20:36 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000440), 0xffff, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000480)) 07:20:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, r2}}, 0x48) 07:20:36 executing program 4: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) getresgid(&(0x7f00000009c0), &(0x7f0000000a00), &(0x7f0000000a80)) 07:20:36 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0x0, 0xee00, 0xffffffffffffffff}}) getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) 07:20:36 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000001c0)=0x1, 0x4) [ 297.266207][ T897] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 297.376227][ T5077] usb 2-1: new full-speed USB device number 11 using dummy_hcd [ 297.566173][ T5077] usb 2-1: device descriptor read/64, error 18 [ 297.786283][ T897] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 297.798703][ T897] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.808366][ T897] usb 4-1: Product: syz [ 297.812590][ T897] usb 4-1: Manufacturer: syz [ 297.820422][ T897] usb 4-1: SerialNumber: syz [ 297.836157][ T5077] usb 2-1: new full-speed USB device number 12 using dummy_hcd [ 297.870318][ T897] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 298.036208][ T5077] usb 2-1: device descriptor read/64, error 18 [ 298.156292][ T5077] usb usb2-port1: attempt power cycle [ 298.496331][ T897] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 298.566235][ T5077] usb 2-1: new full-speed USB device number 13 using dummy_hcd [ 298.656531][ T5077] usb 2-1: Invalid ep0 maxpacket: 0 [ 298.706242][ T9537] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 298.714838][ T9537] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 298.730600][ T22] usb 4-1: USB disconnect, device number 6 [ 298.826220][ T5077] usb 2-1: new full-speed USB device number 14 using dummy_hcd [ 298.926281][ T5077] usb 2-1: Invalid ep0 maxpacket: 0 [ 298.931814][ T5077] usb usb2-port1: unable to enumerate USB device 07:20:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg$unix(r0, 0xfffffffffffffffe, 0x0) 07:20:38 executing program 0: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 07:20:38 executing program 2: r0 = io_uring_setup(0x44d, &(0x7f0000000140)) mmap$IORING_OFF_SQES(&(0x7f0000a4b000/0x3000)=nil, 0x3000, 0x0, 0x20012, r0, 0x10000000) syz_io_uring_setup(0x545c, &(0x7f0000000280), &(0x7f0000a4c000/0x3000)=nil, &(0x7f0000a4c000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000240)) 07:20:38 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 299.586236][ T897] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 299.593322][ T897] ath9k_htc: Failed to initialize the device [ 299.599879][ T22] usb 4-1: ath9k_htc: USB layer deinitialized 07:20:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40049409, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:20:39 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @link_local, @val={@void, {0x8035}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @mcast2, @link_local, @private0}}}}, 0x0) 07:20:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00'}}) 07:20:39 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280), 0x20041, 0x0) write$FUSE_LK(r0, &(0x7f00000022c0)={0x28}, 0x28) 07:20:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000800)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x38) 07:20:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000080)={0x4, 0x8}, 0x10) 07:20:39 executing program 2: syz_emit_ethernet(0x98, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "8495fa", 0x62, 0x6, 0x0, @dev={0xfe, 0x80, '\x00', 0x3b}, @rand_addr=' \x01\x00', {[@hopopts, @routing={0x32, 0x4, 0x0, 0x81, 0x0, [@mcast2, @mcast1]}], @payload_mcast={{{{{{0x32, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1, 0x200, 0x3, 0x3, 0x4e23, 0x4e21}, 0x3}, 0x4}}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) 07:20:39 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendto$phonet(r0, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x2e) 07:20:39 executing program 3: syz_emit_ethernet(0x64, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "8495fa", 0x2e, 0x6, 0x0, @dev, @rand_addr=' \x01\x00', {[], @payload_mcast={{{{{{0x2e, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1, 0x200}, 0x3}}}}, [0x0, 0x0]}}}}}}, 0x0) 07:20:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x10000, 0x1, 0x0, 0x1}, 0x48) 07:20:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x18, r1, 0x2e5779a288909ce3}, 0x54}}, 0x0) 07:20:39 executing program 1: shmat(0x0, &(0x7f0000ff3000/0x1000)=nil, 0xf000) 07:20:39 executing program 2: syz_usb_connect$cdc_ncm(0x6, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 07:20:39 executing program 3: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x2) 07:20:39 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000000)=0x9) [ 300.256917][ T9587] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:20:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8931, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:20:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x8}, 0x77) 07:20:39 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0x0, 0xee00, 0xffffffffffffffff}}) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ff8000/0x3000)=nil, 0x5000) 07:20:39 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="ffff"], 0x14}}, 0x0) 07:20:39 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0x0, 0xee00, 0xffffffffffffffff}}) 07:20:39 executing program 1: eventfd2(0x0, 0x5efa371edc8b0500) 07:20:39 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@btf_id, @ldst, @exit]}, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 07:20:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8929, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:20:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x6}}) 07:20:39 executing program 2: r0 = shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x5000) shmdt(r0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 07:20:39 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x8) shmdt(r1) 07:20:39 executing program 4: syz_open_dev$dri(&(0x7f0000000080), 0x278, 0x101201) 07:20:39 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/rfcomm\x00') 07:20:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x81, 0x47, 0x1, 0x2, @loopback, @ipv4={'\x00', '\xff\xff', @remote}, 0x7800, 0x7, 0x40, 0x81}}) 07:20:39 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @link_local, @val={@void, {0x8100, 0x2}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @mcast2, @link_local, @private0}}}}, 0x0) 07:20:39 executing program 1: syz_clone(0x42000, 0x0, 0x0, 0x0, 0x0, 0x0) 07:20:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x6}}) 07:20:40 executing program 3: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000600)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 07:20:40 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x7b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x9, 0xc0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x8001, 0x101, 0x8001, 0x81}, {0x6}, [@country_functional={0x6}, @network_terminal={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x0, 0x0, 0x8}}}}}}}]}}, 0x0) 07:20:40 executing program 0: mmap$usbfs(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:20:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000380)="90", 0x1}], 0x1, &(0x7f0000001640)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 07:20:40 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000003c0), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000440), 0x8) 07:20:40 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x8cc1, 0x0) 07:20:40 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x7b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x9, 0x0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x8001}, {0x6}, [@country_functional={0x6}, @network_terminal={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x3f, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x8}}}}}}}]}}, 0x0) 07:20:40 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 07:20:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) 07:20:40 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000700)='ns/cgroup\x00') 07:20:40 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8912, &(0x7f0000000200)) 07:20:40 executing program 2: request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0) 07:20:40 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 301.346379][ T22] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 301.456308][ T5077] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 301.546165][ T22] usb 6-1: device descriptor read/64, error 18 [ 301.646150][ T5077] usb 4-1: device descriptor read/64, error 18 [ 301.826165][ T22] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 301.917063][ T5077] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 302.026141][ T22] usb 6-1: device descriptor read/64, error 18 [ 302.126408][ T5077] usb 4-1: device descriptor read/64, error 18 [ 302.146396][ T22] usb usb6-port1: attempt power cycle [ 302.249792][ T5077] usb usb4-port1: attempt power cycle [ 302.566211][ T22] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 302.656357][ T22] usb 6-1: Invalid ep0 maxpacket: 0 [ 302.666392][ T5077] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 302.756350][ T5077] usb 4-1: Invalid ep0 maxpacket: 0 [ 302.806178][ T22] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 302.897383][ T22] usb 6-1: Invalid ep0 maxpacket: 0 [ 302.903035][ T22] usb usb6-port1: unable to enumerate USB device [ 302.906309][ T5077] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 303.006545][ T5077] usb 4-1: Invalid ep0 maxpacket: 0 [ 303.011987][ T5077] usb usb4-port1: unable to enumerate USB device 07:20:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) 07:20:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0xa0) 07:20:43 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$watch_queue(r0, &(0x7f0000000380)=""/205, 0xcd) 07:20:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x80086601, 0x0) 07:20:43 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 07:20:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @empty}}}) 07:20:43 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'dvmrp0\x00'}) 07:20:43 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f00000069c0)={0x2020}, 0x2020) 07:20:43 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 07:20:43 executing program 1: getgroups(0x2, &(0x7f00000001c0)=[0xee01, 0x0]) 07:20:43 executing program 5: add_key$fscrypt_v1(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 07:20:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x11, 0x0, 0x0) 07:20:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x88, 0x68, &(0x7f0000000180), 0x4) 07:20:43 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 07:20:43 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x9, &(0x7f0000000140)=@framed={{}, [@map_fd, @map_idx_val, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf8, &(0x7f00000001c0)=""/248, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:43 executing program 5: timerfd_create(0x92f92e49111ac544, 0x0) 07:20:43 executing program 4: pipe2$watch_queue(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$FUSE_WRITE(r0, &(0x7f0000002d00)={0x18}, 0x18) 07:20:43 executing program 3: openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x200c1, 0x0) 07:20:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 07:20:43 executing program 2: bpf$BPF_PROG_DETACH(0x14, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0xf}, 0x10) 07:20:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x14, &(0x7f0000001680)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000005c0)=0x4) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x8) 07:20:43 executing program 5: r0 = io_uring_setup(0x1d76, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000200), 0x1) 07:20:43 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 07:20:43 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x54, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@network_terminal={0x7}]}}}]}}]}}, 0x0) [ 304.425805][ T9701] sctp: [Deprecated]: syz-executor.1 (pid 9701) Use of int in max_burst socket option. [ 304.425805][ T9701] Use struct sctp_assoc_value instead 07:20:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000640), 0x0, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 07:20:43 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x80108906, 0x0) 07:20:43 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 07:20:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 07:20:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8901, 0x0) 07:20:43 executing program 3: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 07:20:43 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) 07:20:43 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 07:20:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x8, "f4aec09fd6da6390"}, &(0x7f0000000140)=0x10) 07:20:43 executing program 2: socket$pppl2tp(0x18, 0x1, 0x1) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, &(0x7f0000000100), 0x0) 07:20:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x15, 0x8, 0x3, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) [ 304.796155][ T897] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 304.996107][ T897] usb 5-1: device descriptor read/64, error 18 [ 305.276126][ T897] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 305.476132][ T897] usb 5-1: device descriptor read/64, error 18 [ 305.596561][ T897] usb usb5-port1: attempt power cycle [ 306.006229][ T897] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 306.096309][ T897] usb 5-1: Invalid ep0 maxpacket: 0 [ 306.248174][ T897] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 306.346224][ T897] usb 5-1: Invalid ep0 maxpacket: 0 [ 306.352199][ T897] usb usb5-port1: unable to enumerate USB device 07:20:46 executing program 4: syz_open_dev$dri(&(0x7f00000007c0), 0x0, 0x41) 07:20:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff4d640500000000006504040001ffffefc3f1a90000000000b7050000000000006a0a00fe00000000850000001a000000b70000000000000095000000000000004e6206cdbc8db4c7b4dc1a7d3f7912d60100010000000d98ab13c860621e34217879cfa921c59c7cc25e4a0da652625d9e58490d3fc684748b423ef875ceb68e2fbed5cdb3567c6386d5bd795cf9808186640af54759efb604d2c03f9378e47cff7f094b2adba36d44c3d56c5b5dc55358fa06c99efad4c5f628e94db3e40e48b1ddc84fb0e094c2de1751c3ed760e6e17302cca3b6c659fa1d6a4ca0b5e6446b09b20eea91ed083d4296a00000000000005b1f9c716624046e8a026115b33b88abf0303ffff0477580a25293021551fc8f7c6ea0e6408071b3db32d452effca04f62bee0f4b98b7ac4ebca643b43c29191627b373af4963d3151df4633250112d83353dbda82a78069babb7b937682277bb4f7051a8b3a0"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 07:20:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 07:20:46 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x5452, &(0x7f0000000200)) 07:20:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x13, 0x0, 0x0) 07:20:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000200)=@req3, 0x1c) 07:20:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff4d640500000000006504040001ffffefc3f1a90000000000b7050000000000006a0a00fe00000000850000001a000000b70000000000000095000000000000004e6206cdbc8db4c7b4dc1a7d3f7912d60100010000000d98ab13c860621e34217879cfa921c59c7cc25e4a0da652625d9e58490d3fc684748b423ef875ceb68e2fbed5cdb3567c6386d5bd795cf9808186640af54759efb604d2c03f9378e47cff7f094b2adba36d44c3d56c5b5dc55358fa06c99efad4c5f628e94db3e40e48b1ddc84fb0e094c2de1751c3ed760e6e17302cca3b6c659fa1d6a4ca0b5e6446b09b20eea91ed083d4296a00000000000005b1f9c716624046e8a026115b33b88abf0303ffff0477580a25293021551fc8f7c6ea0e6408071b3db32d452effca04f62bee0f4b98b7ac4ebca643b43c29191627b373af4963d3151df4633250112d83353dbda82a78069babb7b937682277bb4f7051a8b3a0"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 07:20:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 07:20:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00'}}) 07:20:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter, 0x48) 07:20:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000000)=0x5e) 07:20:46 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendto$phonet(r0, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 07:20:46 executing program 3: pipe2$watch_queue(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SIOCGIFMTU(r0, 0x8921, 0x0) 07:20:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 07:20:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{0x6}]}) syz_open_dev$dri(0x0, 0x0, 0x0) 07:20:46 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0x7}, 0x10) 07:20:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x0, 0x0, 0x0, 0x28, 0x1}, 0x48) 07:20:46 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0xa}}, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:46 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$watch_queue(r0, 0x0, 0x0) 07:20:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f0000001740)="b8") [ 307.757829][ T27] audit: type=1326 audit(1671607246.807:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9763 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f09db88c0d9 code=0x0 07:20:46 executing program 1: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000003c0), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 07:20:46 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) 07:20:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:46 executing program 3: bpf$BPF_PROG_DETACH(0xf, &(0x7f0000000280)={@map}, 0x10) 07:20:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 07:20:46 executing program 5: pipe2$watch_queue(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) read$rfkill(r0, 0x0, 0x0) 07:20:47 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000000640)=[{0x0}], 0x1) 07:20:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8930, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:20:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x4, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) 07:20:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x0, 0x0, 0xf13, 0x0, 0x1}, 0x48) 07:20:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x4c06, 0x0) 07:20:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x14, &(0x7f0000001680)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000005c0)=0x4) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r1}, 0x8) 07:20:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:47 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2cccf2", 0x14, 0x2c, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:20:47 executing program 5: timer_create(0x0, 0x0, &(0x7f0000002680)) timer_getoverrun(0x0) 07:20:47 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0}, 0x10) time(&(0x7f0000000ec0)) 07:20:47 executing program 4: sysfs$2(0x2, 0x9, &(0x7f0000000000)=""/218) 07:20:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@bloom_filter={0x1e, 0x0, 0x2, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, 0x48) 07:20:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@base={0x12}, 0x48) 07:20:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000024c0)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 07:20:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) [ 308.759972][ T9805] sctp: [Deprecated]: syz-executor.3 (pid 9805) Use of int in max_burst socket option. [ 308.759972][ T9805] Use struct sctp_assoc_value instead 07:20:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x301, 0x0) 07:20:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000700)={'vcan0\x00'}) 07:20:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000000700)={0x14, r1, 0x1, 0x0, 0x0, {0x27}}, 0x14}}, 0x0) 07:20:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:47 executing program 1: bpf$PROG_LOAD_XDP(0x8, &(0x7f00000043c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 07:20:47 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x4, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r1, &(0x7f0000006200)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r1, &(0x7f0000000040)={0x18, 0x0, r2}, 0x18) 07:20:48 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000002800)='/proc/crypto\x00', 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 07:20:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:48 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000043c0)={0x6, 0x1aac01, &(0x7f0000004180)=@raw=[@kfunc], &(0x7f00000041c0)='syzkaller\x00', 0x0, 0xef, &(0x7f0000004200)=""/239, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) timer_create(0x9, &(0x7f0000000100), &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) timer_create(0x4, &(0x7f00000005c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000480)="92a43821a43d27385a5e0559a58d9d4ced546ae204ce789010ba69b30cab5859c72b145ed97a48085928a7b21f6d460c7912585402532a1330d18825", 0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x36, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x428800, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000580), &(0x7f0000000680)) accept4$packet(0xffffffffffffffff, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x14, 0x100000) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:48 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) 07:20:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) timer_create(0x4, &(0x7f00000005c0)={0x0, 0x25, 0x0, @thr={&(0x7f0000000480)="92a43821a43d27385a5e0559a58d9d4ced546ae204ce789010ba69b30cab5859c72b145ed97a48085928a7b21f6d460c7912585402532a1330d18825", &(0x7f0000000580)}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x36, 0x0, 0x0) timer_create(0x1, &(0x7f0000000180)={0x0, 0x12, 0x1, @thr={&(0x7f0000000740)="2bbadd66dada53a724e9b0f0b565dc425357585f503c8a72f4f5d00a51c7cf396f01e7bac708731d9c92abb93b0a2881bb0029176e3980a92e9ee40ecfeb05e7bc0911466c7579f3f50f765721eb79a7dae528b7489923931c1f984bf96680199e727d26337a94277523e59ca881e707c546b8465dbc448375c9f4503b7c5b39688c6db93383bd07f55e751c0464e4751203d82bbaaff4b05fda10fde37c6eb481a075ac7a61097b47c61ec020ef88f87beb15ef26db7afb56096fb16530dfe3184be218554555ab9d02145affe2d3e0dec22c9a83c6946c1e18d339b82e1b1c6a2ac40891e67958e3f8be", &(0x7f0000001640)="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"}}, &(0x7f00000001c0)=0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x428800, 0x0) timer_settime(r4, 0x0, &(0x7f0000000580), &(0x7f0000000680)) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, &(0x7f00000006c0)={0xc1, 0x0, 0x1}) accept4$packet(0xffffffffffffffff, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x14, 0x100000) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870cb, 0x0) 07:20:48 executing program 5: syslog(0x3, &(0x7f0000002100)=""/163, 0xa3) 07:20:48 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000043c0)={0x6, 0x1, &(0x7f0000004180)=@raw=[@kfunc], &(0x7f00000041c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 07:20:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:48 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000b00)={0x0}, 0x10) 07:20:48 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 07:20:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0xc06012e6, 0x0) 07:20:48 executing program 2: syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x10040) 07:20:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:48 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000043c0)={0x15, 0x1, &(0x7f0000004180)=@raw=[@kfunc], &(0x7f00000041c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:48 executing program 3: pipe(&(0x7f0000000580)={0xffffffffffffffff}) openat$incfs(r0, &(0x7f0000000700)='.log\x00', 0x0, 0x0) 07:20:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff4d640500000000006504040001ffffefc3f1a90000000000b7050000000000006a0a00fe00000000850000001a000000b70000000000000095000000000000004e6206cdbc8db4c7b4dc1a7d3f7912d60100010000000d98ab13c860621e34217879cfa921c59c7cc25e4a0da652625d9e58490d3fc684748b423ef875ceb68e2fbed5cdb3567c6386d5bd795cf9808186640af5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 07:20:48 executing program 5: mount$fuseblk(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 07:20:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0x1, 0x0, 0x737a76e4}, 0x48) 07:20:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x40049409, 0x0) 07:20:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x0, 0x0, 0x0, 0x0, 0x6da}, 0x48) 07:20:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff4d640500000000006504040001ffffefc3f1a90000000000b7050000000000006a0a00fe00000000850000001a000000b70000000000000095000000000000004e6206cdbc8db4c7b4dc1a7d3f7912d60100010000000d98ab13c860621e34217879cfa921c59c7cc25e4a0da652625d9e58490d3fc684748b423ef875ceb68e2fbed5cdb3567c6386d5bd795cf9808186640af5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:48 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 07:20:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x2, &(0x7f0000000280)=@raw=[@map_idx_val], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x3, &(0x7f0000000880)=@framed, &(0x7f0000000900)='syzkaller\x00', 0x6, 0xcc, &(0x7f0000000940)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x18, 0x3, &(0x7f0000000f00)=@framed, &(0x7f0000000f40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:48 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004c80), 0x2, 0x0) read$FUSE(r0, &(0x7f000000b640)={0x2020}, 0x2020) syz_fuse_handle_req(r1, &(0x7f0000004cc0)="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", 0x2000, &(0x7f000000d780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:20:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x0) 07:20:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff4d640500000000006504040001ffffefc3f1a90000000000b7050000000000006a0a00fe00000000850000001a000000b70000000000000095000000000000004e6206cdbc8db4c7b4dc1a7d3f7912d60100010000000d98ab13c860621e34217879cfa921c59c7cc25e4a0da652625d9e58490d3fc684748b423ef875ceb68e2fbed5cdb3567c6386d5bd795cf9808186640af5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:48 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x7000) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) 07:20:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xffffffffffffff16, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) 07:20:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001780)={&(0x7f0000000000)={0x2, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000017c0)=ANY=[], 0xf}, 0xe000) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008c0) 07:20:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000480)="92a43821a43d27385a5e0559a58d9d4ced546ae204ce789010ba69b30cab5859c72b145ed97a48085928a7b21f", &(0x7f0000000580)}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_setup(0x3, 0x0) io_submit(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x36, 0x0, 0x0) timer_create(0x1, &(0x7f0000000180)={0x0, 0x12, 0x1, @thr={&(0x7f0000000740)="2bbadd66dada53a724e9b0f0b565dc425357585f503c8a72f4f5d00a51c7cf396f01e7bac708731d9c92abb93b0a2881bb0029176e3980a92e9ee40ecfeb05e7bc0911466c7579f3f50f765721eb79a7dae528b7489923931c1f984bf96680199e727d26337a94277523e59ca881e707c546b8465dbc448375c9f4503b7c5b39688c6db93383bd07f55e751c0464e4751203d82bbaaff4b05fda10fde37c6eb481a075ac7a61097b47c61ec020ef88f87beb15ef26db7afb56096fb16530dfe3184be218554555ab9d02145affe2d3e0dec22c9a83c6946c1e18d339b82e1b1c6a2ac40891e67958e3f8be", &(0x7f0000001640)="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"}}, &(0x7f00000001c0)=0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x428800, 0x0) timer_settime(r3, 0x0, &(0x7f0000000580), &(0x7f0000000680)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, 0x0) accept4$packet(r4, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x14, 0x100000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000140)="0d434cac842a5a41a24ea1687dffeec8e1c748eb40e1574ce0002f7c0a22ce52506deb29d0b80c6e3d8998a5fd835c83138dc8e6d4495878219788bf9a3abc68e1fe91e4f608e86dfec6b573f9ee048c1eddf24c7c912fa17e8886cc305123c46a130e8ab121769972af723b659be1cb62fde20873e67aa39922b7339335f2457fb9854c596b1283d625adb56569865852f143c8172bf0e5fc0eabf49971681521f0ad9768ad6a1e1e036f9af4dcc0e20c7518d835fa8e9565d9c57c", 0xbc}, {&(0x7f0000000240)="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", 0x3e9}], 0x2, &(0x7f00000013c0)=[@hopopts_2292={{0x118, 0x29, 0x4, {0x0, 0x20, '\x00', [@pad1, @jumbo, @pad1, @jumbo, @jumbo, @pad1, @generic={0x0, 0xd7, "7b74aaf97a31f13e28f45d8390231b3f826b149059d7f06781c3be8de4c2fd38787a8f4822760fb06f15d0abdc83f577bae420c0b3ecbb2de4403cae42c542b6ed702e8dce7b3a316639ac709746ea3d7188dd0c258872adcc1463134a2bcb61c455997487c9432f9c4ec8b0bd7af90440fef84a1324c38af8abccb56e22144943459bb5b5f5d46d27b0e012956797f5223b21d94d9081d06b11069b8d0bcc650732694c374e3e959b3a1691af35e8c383c8eb0de6828273971f30696d2268bad0a55431344bb04e2d986d111034a5d289e42ecdace31e"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo]}}}], 0x118}, 0x0) 07:20:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff4d640500000000006504040001ffffefc3f1a90000000000b7050000000000006a0a00fe00000000850000001a000000b70000000000000095000000000000004e6206cdbc8db4c7b4dc1a7d3f7912d60100010000000d98ab13c860621e34217879cfa921c59c7cc25e4a0da652625d9e58490d3fc684748b423ef875ceb68e2fbed5cdb3567c6386d5bd795cf9808186640af54759efb604d2c03f9378e47cff7f094b2adba36d44c3d56c5b5dc55358fa06c99efad4c5f628e94db3e40e48b1ddc84fb0e094c2de1751c3ed760e6e17302cca3b6c659fa1d6a4ca0b5e6446b09b20eea91ed083d4296a00000000000005b1f9c716"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:48 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000a00), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000a40)={0x28}, 0x28) 07:20:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000480)="92a43821a43d27385a5e0559a58d9d4ced546ae204ce789010ba69b30cab5859c72b145ed97a48085928a7b21f", &(0x7f0000000580)}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_setup(0x3, 0x0) io_submit(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x36, 0x0, 0x0) timer_create(0x1, 0x0, &(0x7f00000001c0)) openat$nvram(0xffffffffffffff9c, 0x0, 0x428800, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f00000006c0)={0xc1, 0x0, 0x1}) accept4$packet(r3, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x14, 0x100000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:48 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x7fffffff}, 0x8) 07:20:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff4d640500000000006504040001ffffefc3f1a90000000000b7050000000000006a0a00fe00000000850000001a000000b70000000000000095000000000000004e6206cdbc8db4c7b4dc1a7d3f7912d60100010000000d98ab13c860621e34217879cfa921c59c7cc25e4a0da652625d9e58490d3fc684748b423ef875ceb68e2fbed5cdb3567c6386d5bd795cf9808186640af54759efb604d2c03f9378e47cff7f094b2adba36d44c3d56c5b5dc55358fa06c99efad4c5f628e94db3e40e48b1ddc84fb0e094c2de1751c3ed760e6e17302cca3b6c659fa1d6a4ca0b5e6446b09b20eea91ed083d4296a00000000000005b1f9c716"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:48 executing program 3: io_setup(0x5, &(0x7f0000003a80)=0x0) io_cancel(r0, &(0x7f0000003b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 07:20:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001780)={&(0x7f0000000000)={0x2, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000017c0)=ANY=[], 0xf}, 0xe000) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000100)="1f", 0x1}, {0x0}, {&(0x7f0000000380)="18", 0x1}], 0x4}}, {{&(0x7f0000000700)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000bc0)=[@dstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x802}}], 0x30}}], 0x2, 0x40008c0) 07:20:49 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x8, &(0x7f0000000880)=@framed={{}, [@cb_func, @kfunc, @map_fd]}, &(0x7f0000000900)='syzkaller\x00', 0x6, 0xcc, &(0x7f0000000940)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001580)={&(0x7f0000001500)={0x34, 0x5, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 07:20:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:49 executing program 4: syz_open_procfs(0x0, &(0x7f0000001100)='net/dev_snmp6\x00') 07:20:49 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8982, &(0x7f0000000200)={'tunl0\x00'}) 07:20:49 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 07:20:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000480)="92a43821a43d27385a5e0559a58d9d4ced", 0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x1, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000001640)}}, 0x0) pipe(0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:49 executing program 3: bpf$PROG_LOAD_XDP(0x22, &(0x7f00000043c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0xc09812e8, 0x0) 07:20:49 executing program 1: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x80000001}) 07:20:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:49 executing program 5: setresuid(0x0, 0xee01, 0xffffffffffffffff) 07:20:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:49 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/cgroup\x00') 07:20:49 executing program 4: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0xe0ff0400) 07:20:49 executing program 1: socket(0x11, 0x0, 0xa72c) 07:20:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000001540)={0x10, 0x0, 0x25dfdbff}, 0xc) 07:20:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x4, &(0x7f00000019c0)=@raw=[@cb_func, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}], &(0x7f0000000100)='syzkaller\x00', 0x2, 0xbc, &(0x7f0000000140)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:49 executing program 1: io_setup(0x5, &(0x7f0000003a80)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000200)="1e6547e4c2ab7111e3", 0x9}]) 07:20:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x125f, 0x0) 07:20:49 executing program 3: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0xffffff68) 07:20:49 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x80000000]}, 0x8}) 07:20:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000380)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 07:20:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:49 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)) 07:20:49 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 07:20:49 executing program 5: alarm(0x3) 07:20:49 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002c40)={0x2020}, 0xfffffffffffffe31) 07:20:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0xc01047d0, 0x0) 07:20:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x18, r1, 0xb01, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 07:20:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000001540)={0x10, 0x0, 0x25dfdbff, 0x80000000}, 0xc) 07:20:49 executing program 2: sigaltstack(&(0x7f0000001340)={0x0}, &(0x7f00000013c0)={0x0}) 07:20:49 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 07:20:49 executing program 1: bpf$PROG_LOAD_XDP(0xa, &(0x7f00000043c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002340)=@base={0xe, 0x0, 0x0, 0x60}, 0x48) 07:20:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14, 0x2, 0xa, 0x9, 0x0, 0x0, {0xa}}], {0x14}}, 0x3c}}, 0x0) 07:20:49 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x4, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r1, &(0x7f0000000040)={0x18, 0x0, r2}, 0x18) 07:20:49 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x5000) 07:20:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0xc09812e7, 0x0) 07:20:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000000700)={0x18, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) 07:20:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401070cd, 0x0) 07:20:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000001c0)=""/146, &(0x7f0000000280)=0x92) 07:20:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0xc08012e9, 0x0) 07:20:49 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x1262, 0x0) 07:20:50 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000002c0)=0x2c, 0x4) 07:20:50 executing program 5: socket(0x11, 0x2, 0xa72c) 07:20:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000000700)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 07:20:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x245, 0xffffffffffffffff, 0x5}, 0x48) 07:20:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x0, 0x0, 0x0, 0x42, 0x1}, 0x48) 07:20:50 executing program 3: syz_open_procfs(0x0, &(0x7f00000009c0)='numa_maps\x00') 07:20:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8943, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 07:20:50 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000020c0)={{0x1, 0x1, 0x18}, './file0\x00'}) 07:20:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xffffff7f}}, 0x0) 07:20:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000140)="0d434cac842a5a41a24ea1687dffeec8e1c748eb40e1574ce0002f7c0a22ce52506deb29d0b80c6e3d8998a5fd835c83138dc8e6d4495878219788bf9a3abc68e1fe91e4f608e86dfec6b573f9ee048c1eddf24c7c912fa17e8886cc305123c46a130e8ab121769972af723b659be1cb62fde20873e67aa39922b7339335f2457fb9854c596b1283d625adb56569865852f143c8172bf0e5fc0eabf49971681521f0ad9768ad6a1e1e036f9af4dcc0e20c7518d835fa8e9565d9c57c89055dd86b81dcca288f4108dda52a1d79eba4ed9996853019ca", 0xd6}, {&(0x7f0000000240)="576137e801546a67e723cde70081ab014ccceb3775823eea2dab0bd395c660f7ccedb5e90b291ac76a855d26aff366982d1de9e4fd53541dbbbaa8e85589f9416375785a5dee070f36f8ac5181464a6dcdfaa79e4d3ba9e156ad3b6ff6203b827dc5e9f8f2f6faa1373c36c232e83d445c18125a1363f38b844c6980f8cc4f6e1d5e8c48ee609772933930eb4744db4d842fc2cb0fa81784be5320dfa478965e7e49e1e4551a6176ddafee5ec28a20e7d91c2331bedd51493d2d72e24330fd0bca93dcee06af7755dd4f55fd80c8ff9f8895e8317a6f1665ac0bc709c8d7c973b36aadd06e5a27267f07d175c0c882369c63f5592f3e4ed5d61e0ef1335d89834d7e4ea72b3377be9cb26fea51d602489fba02a0c13c8133894cda5afab4b167ec2679d461f4c54186fc19827e1ad0fb567c0cbb91dd67d8332127a0f16a7d49285b41cb313cbfcd5f685405b68661ccc62d6a3acecfa3d97ce58fafaace97d1ae935193c80aa29bfd395ba14c209b86f58c87214f7a7d5b6864782c8b6edf8c12e2f12a4ce97137d731d194da396f9d0f86dc8b36b6425fbb7f7911439325dc7d0039e59961f98470e724d8eb12b520f724476541d82def3fc38438b73aabb86f98b75dee27bf50db22247bcbb02ec4c13d8ccaf392ce55482acbe72d2246872655c53a543ed92a7336bce87f614979e5efd048b239bc2508877ab7f06361a4eed0f72b4b74be085b23777904b733ae3102e3b82d8386680265ca9ada36d211f494537309d65e72e021b587c418d3b4d6871b569443013b5a5f3114111380a9c1d30611196949e9b4fe49b6e2f948227445d42d701ed6555390811ff5a8b6b82efd156b8e39378afd4acd8f3056cfe39d99cac61506f4d047090df167ac176773aa76934a6a41e7e1c68a2720f2070ca9fcc7ee7da0072cf18019261ed37bd21288e139793ec5785768d0fb578d01f2d6259f862043434f32ac571af9279533e5e01c395c3b7a642b7585b720f47f08d081f3cac1e1b2439c45a21c471a1f4c234d867a2b8b05628e7815132b096fcbb6e920d5e26bc3987d9416606116c0c8c2c7d3256213b099d5f7e63d42114b3ac11102b6099cbefc35ce05bba902c2fe420df1ea67a5d964b857634b62d9d65ba6dcc6cde31f3b0a7da72a7e5f8e8c861f835789b0bc6a80422bd5f2dd934a1d0cb72c3550683f1f07c2ef7d136b7d96a1c2ec0060e7dc7308c27ad2f6f8f15673309dd7a8106cc1d7d7a4c844e1bdbc0a166e2cbbdb487bcc618b8b0b37a86de480660770b242750909667b929d3b2f68ebc8f82b3c6e67944685cfac7fa041ff7dc3af091c18425ee7187bcaef5eaf8527b86791c2df41898d4da43a94ae", 0x3cf}], 0x2, &(0x7f00000013c0)=[@hopopts_2292={{0x118, 0x29, 0x36, {0x0, 0x20, '\x00', [@pad1, @jumbo, @pad1, @jumbo, @jumbo, @pad1, @generic={0x0, 0xd7, "7b74aaf97a31f13e28f45d8390231b3f826b149059d7f06781c3be8de4c2fd38787a8f4822760fb06f15d0abdc83f577bae420c0b3ecbb2de4403cae42c542b6ed702e8dce7b3a316639ac709746ea3d7188dd0c258872adcc1463134a2bcb61c455997487c9432f9c4ec8b0bd7af90440fef84a1324c38af8abccb56e22144943459bb5b5f5d46d27b0e012956797f5223b21d94d9081d06b11069b8d0bcc650732694c374e3e959b3a1691af35e8c383c8eb0de6828273971f30696d2268bad0a55431344bb04e2d986d111034a5d289e42ecdace31e"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo]}}}], 0x118}, 0x0) 07:20:50 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xee76, 0x2081) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 07:20:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000000700)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x30}}, 0x0) 07:20:50 executing program 2: statx(0xffffffffffffffff, 0x0, 0x0, 0x6b187eed8b14cb19, 0x0) 07:20:50 executing program 1: syz_open_procfs(0x0, &(0x7f0000000200)='projid_map\x00') 07:20:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) timer_create(0x4, &(0x7f00000005c0)={0x0, 0x25, 0x0, @thr={&(0x7f0000000480)="92a43821a43d27385a5e0559a58d9d4ced546ae204ce789010ba69b30cab5859c72b145ed97a48085928a7b21f6d460c7912585402532a1330d18825", &(0x7f0000000580)}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x36, 0x0, 0x0) timer_create(0x1, &(0x7f0000000180)={0x0, 0x12, 0x1, @thr={&(0x7f0000000740)="2bbadd66dada53a724e9b0f0b565dc425357585f503c8a72f4f5d00a51c7cf396f01e7bac708731d9c92abb93b0a2881bb0029176e3980a92e9ee40ecfeb05e7bc0911466c7579f3f50f765721eb79a7dae528b7489923931c1f984bf96680199e727d26337a94277523e59ca881e707c546b8465dbc448375c9f4503b7c5b39688c6db93383bd07f55e751c0464e4751203d82bbaaff4b05fda10fde37c6eb481a075ac7a61097b47c61ec020ef88f87beb15ef26db7afb56096fb16530dfe3184be218554555ab9d02145affe2d3e0dec22c9a83c6946c1e18d339b82e1b1c6a2ac40891e67958e3f8be", &(0x7f0000001640)="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"}}, &(0x7f00000001c0)=0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x428800, 0x0) timer_settime(r3, 0x0, &(0x7f0000000580), &(0x7f0000000680)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, 0x0) accept4$packet(r4, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x14, 0x100000) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:50 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x3aabda32}, &(0x7f0000000140)={0x0, r0+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x80000000]}, 0x8}) 07:20:50 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x2081) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28}, 0x28) 07:20:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x5451, 0x0) 07:20:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xe}, 0x48) 07:20:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0xfffffffd, 0x4) 07:20:50 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x86583) 07:20:50 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000043c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000041c0)='syzkaller\x00', 0x6, 0xef, &(0x7f0000004200)=""/239, 0x0, 0x1e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000480)="92a43821a43d27385a5e0559a58d9d4ced546ae204ce789010ba69b30cab5859c72b145ed97a48085928a7b21f", &(0x7f0000000580)}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_setup(0x3, 0x0) io_submit(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x36, 0x0, 0x0) timer_create(0x1, &(0x7f0000000180)={0x0, 0x12, 0x1, @thr={&(0x7f0000000740)="2bbadd66dada53a724e9b0f0b565dc425357585f503c8a72f4f5d00a51c7cf396f01e7bac708731d9c92abb93b0a2881bb0029176e3980a92e9ee40ecfeb05e7bc0911466c7579f3f50f765721eb79a7dae528b7489923931c1f984bf96680199e727d26337a94277523e59ca881e707c546b8465dbc448375c9f4503b7c5b39688c6db93383bd07f55e751c0464e4751203d82bbaaff4b05fda10fde37c6eb481a075ac7a61097b47c61ec020ef88f87beb15ef26db7afb56096fb16530dfe3184be218554555ab9d02145affe2d3e0dec22c9a83c6946c1e18d339b82e1b1c6a2ac40891e67958e3f8be", &(0x7f0000001640)="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"}}, &(0x7f00000001c0)) openat$nvram(0xffffffffffffff9c, 0x0, 0x428800, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, &(0x7f00000006c0)={0xc1, 0x0, 0x1}) accept4$packet(r3, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x14, 0x100000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:50 executing program 4: io_setup(0x8000, &(0x7f0000000000)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) io_cancel(0x0, 0x0, 0x0) 07:20:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 07:20:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') read$watch_queue(r0, 0x0, 0x0) 07:20:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={&(0x7f0000000a40), 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)=@setneightbl={0x14, 0x43, 0x5, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 07:20:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:50 executing program 2: socketpair(0xb4638e8244282e4f, 0x0, 0x0, &(0x7f0000000000)) [ 311.598877][T10092] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. 07:20:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f40)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002400)={0x6, 0x2, &(0x7f0000001180)=@raw=[@initr0], &(0x7f00000011c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) timer_create(0x4, &(0x7f00000005c0)={0x0, 0x25, 0x0, @thr={&(0x7f0000000480)="92a43821a43d27385a5e0559a58d9d4ced546ae204ce789010ba69b30cab5859c72b145ed97a48085928a7b21f6d460c7912585402532a1330d18825", &(0x7f0000000580)}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x36, 0x0, 0x0) timer_create(0x1, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, &(0x7f0000001640)="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"}}, &(0x7f00000001c0)=0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x428800, 0x0) timer_settime(r4, 0x0, 0x0, &(0x7f0000000680)) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, &(0x7f00000006c0)={0xc1, 0x0, 0x1}) accept4$packet(0xffffffffffffffff, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x14, 0x100000) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 07:20:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x36, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x1274, 0x0) 07:20:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'nr0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 07:20:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x36, 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x1, @thr={&(0x7f0000000740)="2bbadd66dada53a724e9b0f0b565dc425357585f503c8a72f4f5d00a51c7cf396f01e7bac708731d9c92abb93b0a2881bb0029176e3980a92e9ee40ecfeb05e7bc0911466c7579f3f50f765721eb79a7dae528b7489923931c1f984bf96680199e727d26337a94277523e59ca881e707c546b8465dbc448375c9f4503b7c5b39688c6db93383bd07f55e751c0464e4751203d82bbaaff4b05fda10fde37c6eb481a075ac7a61097b47c61ec020ef88f87beb15ef26db7afb56096fb16530dfe3184be218554555ab9d02145affe2d3e0dec22c9a83c6946c1e18d339b82e1b1c6a2ac40891e67958e3f8be", &(0x7f0000001640)="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"}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000580), &(0x7f0000000680)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, &(0x7f00000006c0)={0xc1, 0x0, 0x1}) accept4$packet(r3, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x14, 0x100000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 311.857174][T10117] €: renamed from ip6gre0 (while UP) 07:20:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002340)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 07:20:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff4d640500000000006504040001ffffefc3f1a90000000000b7050000000000006a0a00fe00000000850000001a000000b70000000000000095000000000000004e6206cdbc8db4c7b4dc1a7d3f7912d60100010000000d98ab13c860621e34217879cfa921c59c7cc25e4a0da652625d9e58490d3fc684748b423ef875ceb68e2fbed5cdb3567c6386d5bd795cf9808186640af54759efb604d2c03f9378e47cff7f094b2adba36d44c3d56c5b5dc55358fa06c99efad4c5f628e94db3e40e48b1ddc84fb0e094c2de1751c3ed760e6e17302cca3b6c659fa1d6a4ca0b5e6446b09b20eea91ed083d4296a00000000000005b1f9c716624046e8a026115b33b88abf0303ffff0477580a25293021551fc8f7c6ea0e6408071b3db32d452effca04f62bee0f4b98b7ac4ebca643b43c29191627b373af4963d3151df4633250112d83353dbda82a78069babb7b937682277bb4f7051a8b3a0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0}}) 07:20:51 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894c, 0x0) [ 311.953193][T10124] x_tables: duplicate underflow at hook 3 07:20:51 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0x5452, &(0x7f0000000000)=ANY=[]) 07:20:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) 07:20:51 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000301000018"]) 07:20:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@hopopts={{0x14}}], 0x14}}, {{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f00000013c0)=[@pktinfo={{0x20, 0x29, 0x32, {@loopback}}}], 0x20}}], 0x2, 0x0) 07:20:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8916, &(0x7f0000000040)) 07:20:51 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup2(r1, r0) bind$vsock_stream(r2, 0x0, 0x0) 07:20:51 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x10, 0x0, 0x7, {[@generic={0x44, 0x2}]}}}], 0x10}, 0x0) 07:20:51 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x44, 0x4, "fbab"}, @end, @lsrr={0x83, 0x3}]}}}], 0x14}, 0x0) 07:20:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x1276, 0x0) 07:20:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff4d640500000000006504040001ffffefc3f1a90000000000b7050000000000006a0a00fe00000000850000001a000000b70000000000000095000000000000004e6206cdbc8db4c7b4dc1a7d3f7912d60100010000000d98ab13c860621e34217879cfa921c59c7cc25e4a0da652625d9e58490d3fc684748b423ef875ceb68e2fbed5cdb3567c6386d5bd795cf9808186640af54759efb604d2c03f9378e47cff7f094b2adba36d44c3d56c5b5dc55358fa06c99efad4c5f628e94db3e40e48b1ddc84fb0e094c2de1751c3ed760e6e17302cca3b6c659fa1d6a4ca0b5e6446b09b20eea91ed083d4296a00000000000005b1f9c716624046e8a026115b33b88abf0303ffff0477580a25293021551fc8f7c6ea0e6408071b3db32d452effca04f62bee0f4b98b7ac4ebca643b43c29191627b373af4963d3151df4633250112d83353dbda82a78069babb7b937682277bb4f7051a8b3a0"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:51 executing program 4: socketpair(0x28, 0x0, 0x6, &(0x7f0000000140)) 07:20:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}}], 0x2, 0x0) 07:20:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, 0x0) 07:20:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x12eb, 0x0) 07:20:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0xe, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x7, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:51 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x10) 07:20:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 07:20:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x8510}]}, &(0x7f0000000100)='GPL\x00', 0x7, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc0401273, 0x0) 07:20:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001540)=[{{&(0x7f0000000000)={0xc, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x1, 0x0) 07:20:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:20:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 07:20:51 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x7}, 0x10) 07:20:51 executing program 3: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 07:20:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8942, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 07:20:51 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000040), 0x280800, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 07:20:51 executing program 5: futex(&(0x7f0000000100), 0x4, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0) 07:20:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) 07:20:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000480)={'gre0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="677265300000000000000000000400009849fd016efc936d"]}) 07:20:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000011c0)=[{&(0x7f00000000c0)="7bc3279b75", 0x5}], 0x1) 07:20:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000040)="5d704bf09db638f400539e3ba4c44ed9d464c8a19c6bb231aa566629d5fe7e597873633ca9ef28e40bb8f2aa230a79626b513485ff6b78f26a3315492db4d5d806b7a26bd0903d25c49821437d3ee3dd73fdde58c7a2aa9207845ad65019878f45690e03d3fa998e7648e0d889241d90d503fcac28bcc7", 0x77}, {&(0x7f0000000100)="99", 0x1}, {0x0}, {&(0x7f0000000300)='H', 0x1}], 0x4}}], 0x1, 0x0) 07:20:51 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) close(r0) 07:20:51 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000008dceba394fc9d73b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e7ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea2105600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000f87c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) 07:20:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) 07:20:51 executing program 2: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5421, &(0x7f0000000180)={'wlan0\x00'}) read$alg(r0, 0x0, 0x0) 07:20:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5450, 0x0) 07:20:51 executing program 3: openat$ptp0(0xffffff9c, &(0x7f0000000000), 0x109280, 0x0) 07:20:51 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0x100002) 07:20:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) 07:20:51 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f0000000d00), 0x48) 07:20:51 executing program 1: pselect6(0x40, &(0x7f0000000100)={0xfffffffffffffffa}, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x0}) 07:20:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x89a0, 0x0) 07:20:51 executing program 2: bpf$PROG_LOAD_XDP(0x2, 0x0, 0x7) 07:20:52 executing program 5: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40043d0d, 0x0) 07:20:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000300)={@multicast1, @private}, 0xc) 07:20:52 executing program 0: syz_open_dev$evdev(&(0x7f00000028c0), 0x0, 0x0) 07:20:52 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x1, &(0x7f0000000300)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) syz_open_procfs$userns(0x0, 0x0) 07:20:52 executing program 3: mknodat$null(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) 07:20:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@dev, 0x0, r2}) 07:20:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002880)={&(0x7f0000001800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000001880)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 07:20:52 executing program 0: r0 = eventfd2(0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 07:20:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000005680)=@base={0x1, 0x0, 0x0, 0x0, 0x202, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 07:20:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000080)) 07:20:52 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 07:20:52 executing program 3: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5421, &(0x7f0000000180)={'wlan0\x00'}) read$alg(r0, &(0x7f0000000000)=""/203, 0xcb) 07:20:52 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x80000000]}, 0x8}) 07:20:52 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0x5421, &(0x7f0000000000)=ANY=[]) 07:20:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 07:20:52 executing program 2: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x66) 07:20:52 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/block/loop0', 0x0, 0x0) write$evdev(r0, 0x0, 0x0) 07:20:53 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000140)) 07:20:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001540)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x4000000) 07:20:53 executing program 4: r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0xfff) 07:20:53 executing program 1: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) syz_open_procfs$userns(0x0, &(0x7f0000001cc0)) 07:20:53 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x2000004) 07:20:53 executing program 3: futex(0x0, 0x5, 0x0, &(0x7f0000001bc0), 0x0, 0x0) 07:20:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 07:20:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0xfffffffa, 0xfffff48e, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) 07:20:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000011c0)=[{&(0x7f00000000c0)="7bc3279b42", 0x5}], 0x1) 07:20:53 executing program 1: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x42901) 07:20:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001540)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x2000001c, 0x0}}], 0x1, 0x0) 07:20:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = inotify_init() dup2(r0, r1) 07:20:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8990, &(0x7f0000000040)) 07:20:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002880)={&(0x7f0000001800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x10}]}]}}, &(0x7f0000001880)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 07:20:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x402c5828, &(0x7f0000000040)) 07:20:53 executing program 5: r0 = eventfd2(0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x4) 07:20:53 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8953, 0x0) 07:20:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x800812a0, 0x0) 07:20:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40049409, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 07:20:53 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x6, 0x7, 0x6, 0x7fffffff}, {0x81, 0xfb, 0x5, 0xffff}, {0x6, 0xff, 0x6}]}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) eventfd2(0x0, 0x0) 07:20:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x802012e4, 0x0) 07:20:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x18, r1, 0x89510eeefd4ce5ef, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 07:20:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 07:20:53 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, &(0x7f0000000180)={'wlan0\x00'}) 07:20:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x125d, 0x0) 07:20:53 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, &(0x7f0000000180)={'wlan0\x00'}) 07:20:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8905, &(0x7f0000000040)) 07:20:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc0045878, 0x0) 07:20:53 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b1, 0x0) 07:20:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002880)={&(0x7f0000001800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001880)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 07:20:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000f80)={&(0x7f0000000cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000ec0)=""/185, 0x26, 0xb9, 0x1}, 0x20) 07:20:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 07:20:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000000)={'sit0\x00', 0x0}) 07:20:53 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$MRT6_DEL_MFC(r0, 0x107, 0xcd, 0x0, 0x0) 07:20:53 executing program 5: openat$tun(0xffffff9c, &(0x7f0000002e00), 0x6000, 0x0) 07:20:53 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8905, &(0x7f0000000180)={'wlan0\x00'}) 07:20:53 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 07:20:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401412fd, 0x0) 07:20:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x60, 0x10, 0x221, 0x0, 0x0, {}, [@IFLA_GROUP={0x3b}, @IFLA_OPERSTATE={0x5}, @IFLA_ALT_IFNAME={0x14, 0x35, 'sit0\x00'}, @IFLA_VF_PORTS={0x1c}]}, 0x60}}, 0x0) [ 314.739358][T10337] sit0: mtu less than device minimum 07:20:53 executing program 3: socketpair$unix(0x2, 0xc, 0x3, &(0x7f0000001280)) 07:20:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty, 0x0, 0x7}}) 07:20:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) 07:20:53 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000080), 0x0) 07:20:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x0, 0x0}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8903, &(0x7f0000000040)) 07:20:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000080)) [ 314.870911][T10349] netlink: 'syz-executor.4': attribute type 27 has an invalid length. 07:20:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000002c0)={@dev, @empty}, 0xc) 07:20:54 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x5, 0x0) read$ptp(r0, &(0x7f00000001c0)=""/154, 0x9a) [ 314.929698][T10349] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:20:54 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) [ 314.988089][T10349] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:20:54 executing program 2: socketpair$unix(0xa, 0x3, 0x3a, &(0x7f0000001280)) 07:20:54 executing program 3: prctl$PR_TASK_PERF_EVENTS_ENABLE(0xf) [ 315.069181][T10349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.123464][T10349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:20:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x60, 0x10, 0x221, 0x0, 0x0, {}, [@IFLA_GROUP={0x3b}, @IFLA_OPERSTATE={0x5}, @IFLA_ALT_IFNAME={0x14, 0x35, 'sit0\x00'}, @IFLA_VF_PORTS={0x1c}]}, 0x60}}, 0x0) 07:20:54 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000), 0xffffffff, 0x200001) 07:20:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2}}) 07:20:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000001580)={0x2c, r1, 0x413, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}]}]}, 0x2c}}, 0x0) 07:20:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, 0x0) 07:20:54 executing program 5: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0xc0603d06, &(0x7f0000000080)) 07:20:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x7, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:54 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, &(0x7f0000000180)={'wlan0\x00'}) 07:20:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000011c0)=[{&(0x7f00000000c0)="7bc327856080bc8f4b8f7601f2967a3a54dfa1109ce53d0916cfe83feed99d257f10c76aa420a058b8618a7b2f46519619f8b11e59013c11647d7bfcc81bae2588a1a4a5ea1c33f408ddb8e07c542e2e522a9985f5f79aad39b11e4cf407aa22bf0cb0b1176649ead5ef3ba2b016ebe858e2a7706438a823465e02dbee7652320bee841790ed9aeb2363383df97b2a5d65abba9d0ef990b99163aa6d9f9f42c7804b7eddf10676eafad8ed8265c0bbd9d4b985f124d09f6d4a736bda688d94de60e5a50b22581b7a71174b2972a47508766e52f3c37c9c5b0da9b1eac20ee958f69f5fe60c11197b2b46968f8c518f0af888e6a340b8684b7d340e5e643c1d65da30e06fe70c3de8a50c0f72ed4f9c253eb3806e2c00afabee8b92c87b6ddb472a8a30112a9faa606e4be8c184ca8bb58c8751b14689759f55b7fa389ee1a8c98eaa1087151a3e6eadc4034a8a5bcf9059f78fe0e295b368a16435eb073ea63e25211898922298f16727e725f6f47a1e6248ff60268ad602ddef0cd6180320fca5e8bdd0f82160d535a826981c5d052c65dc17c4f6d43f08a28ed8047d67964f63700d2850d248e27312f833af6d1f393d23faeefa38d3bfc131fd2755b5482b7abb5aee3ad51cc3571b2eba60dfefd0b606b7433c77e1839767bc23b3c4423505ce4338090bedabe45060b118ce78a0c81a060435e9ad36711c9d71d6a840d2ff4d6deeef456a88b59f59832f2e12b1c48a57293e0e70d330884fcb6daab00a054a7b0fe26fd1760ce650c74b77202ded762ec419007289dc9802acd7c38609bde2935d9595c174219e4676e4a946aefb02cf05e6911561fbab07f3855c9b4b53817cf0619f25fef7186527818279fb1dc732b57dcf2baec04f67d5fe9319f92f29b2a380c7e28f64676b3c1d699939f4570616d13432c552b1a4eeb3cb838dcd0a8202e029c948e55a6e5459ac96e979fdf5031feb808293915eec3b5a90df58eed411544423a8aefcd4ae3e409ea00e212cbf26e2f863215af71c31b212fabe3b1d4730d76305e6d0a5b59edd21a8e0c06b523199c47e0e8ebe00515a96f8ec46f7f70aabd3a80e5e9e02319281148c853e91be8eb2b4fb217ac111c30d7296699579815988e2eb7bb2c26fe2b22679583e3f8b7ecadf20bed012d635d017cd4d5d3bd6327c9ed073288efd67cd7f92a385d416fde13fa92ffcaab2010f21dfdb72b712237aba6e0a1df4422181d9fed4efa9f1114a138a8ae0e1955dc9a4854ed85c5427309afaa910eba08949a68180daf92df66638465e9f091dc53228e305de1c300fa3df8a55fc2e49835bdd855dea659893926bac1b46769300eabb0b92958825b8dce7aa7ab654e1b678f227574efb9c2b460098bbd2ecb15e3d4389cbf224e187b82e0b48f2137a36df77d7d6ff141c70e00593bfd4221d352d8519ede9bc247a7b379106c26d6e7093d31be635f230de6a94d90c86f4b87abefcd0e7737866db520ad029dcdaa10094c3794dacd2f162dd2049a79e6586b117b8f4bd91474a792aaf30806fe8e14ed69931d45192258468edba6de4fe373e39ccccff927419808597df02b32bd9c5b2d3ab3605b1c582f7aa43bed58a9ef22c872479e3d218c38757f9da512c59b58ab71ab413f15dc7b10c32fc55e8af2793078814dd6f8fee6a87d68dd484b364742e2bb30bc4ae45719e8b9148818be5ceaf5e024d4c04bd928a831243c7f80cfb08833d47125851679d361150b5e8faafa71cdafacec27ebaaa6804f7ef564b98329b90e1c359144c0adfaf37a6dffec4ac8159d9df3de5b9c66002142eceb31ea6820ef008a8a4fd0ec9f0f3fec7fe4fecc2f0f78a3653861991adbac434561acc1efca69a5b5e3e7464c7460d8db4fb53fe9794ddaa5468c4f0ee5d3d43a85af878600fc3e00ef8383dee81c1437746c2df29cb5c3df82c774c59701691b952c5510b915103cc3481b859c4c4efe637493c41b0860b4e65e226f580456d5119a6e062b96f51e2a2a716caed286129cc580478f0e923da65817f5a8b534f7ca626ab0ee8f36d702d13b7d3388785c28553099e6a1de82800dfa9a8858ba30cbecd844eab3f5e4fd01c1464f3d825c2b081565b9a9c3a88eb614647fdf03e32a13028f6d327c529b70109070d14b588737b3779ac12d2fdf4d760dbdd80293bdb4a0a6cbe7173d05066e1a678a82eb96f2a39179715c1848ca7898045d4b440f1774310eb93b67d531fd4649a6c23729aa49710218821138c4abd57dbc1446c2cd22afeabb14e8a5afb84c5117a72712d73e5611d333e5c45893f005bef31d74b62a8151bfc3aa88d0583d24d28904fb522acc584f72c56d605aa943366c583aab196e913a2e9e86fae89c45b06f685090d6372aa03e87b91d22886b2ce7637c2fe2c560a156d8cc71fee6359c391894972263d820274f2070d166afe114c389631890e4f30a0e0d3449e7f33237dd094e3476820c302e5a6c9f765904c8daf79cb35694df864ec951e5e9c2fac18d2392945066662162fb18e8ede8cc17829b69f2f423e5a58449b7f68a95d6966f8ea3a4c57b9c22f065ad478246e71b429c1f267812af0672822c2b9da352dcf64e80e513edfae127027bb23cb54f0b7bba4353479d47b9c6e1e6cf9f4fdbabf0919ae2b03dee9970851bbfe99f3e02e9018af82d66ac5d83b6b0f7932ff23ee81c30d529fa0524fc1c11fb33e97827fab1bd41f535fdf566aca3bcdf1a2c11ac0d7a9482bc7bdf751ad609de6019eae517d816e72358b11e0b3cfc1aa47f646bdf9a227f8b2480e9a0314795f79ea7ce44f9b7db78e86cea974c066db2eeef88482d3723a955a7f05c2f9391fc4a0749776754600d871a6a58dbd93e58df2765a087e43255371d2c96e1578eaef7f29bef9e4372efad3d344436861c6651184fe7cc03d9a60278358244527ed34017525c56f88f8971711ff236e386cfd933465aa184e021d6578528a6809b7cb745f709510042566a4d7ca7231c331e009792b37dbafe08ba77890457e48d77527f69b53231ae97552b9e86e3361774122999dba51c719ec2b4a64e3f48fbe07b464e0f8071e3e3356cfa3e096834daabaf41a4fb3e541db81f3e3b58892a9b2e62e479201a8f3dd1648514d3125ae61730fdcc463e38ba573e7576af3d01d9979cd911fa2b843f4edf09b9f87e7c6870a393207fb6001afbadda5ae1e559a42f372a33518bd85dc7e43eeb44cbe9425bb267ea4d9e7f003c0ed3878b64346b30429395834d54e3bc0fd9ae95d78d1ad810972311f21ba306ec6da515ad260d8b24a1a2f06cf8cca0007569dc2c45b11b2d10a080dd8a9bc99fdb8c91ad3c9b98a43ad31e0819cfb81510e70e8053963e347999ada176b887cd48958000f4ff259332fca661eed3be3eb140fad28a540db1fe0d5a07bd3aca45813bce758d0e9f64b5b9022d2f20953546c279ccec4ecd7184cee4a45fdec46c7f75f0362d73d6276994f832cb9bc78ef1250ae7c8f6472f048f5bd0586dc741e990c4bca198e8f04278b463a4d507eaf5266e426cf4188fa919f7242589543aeb2bb53c57e4907b55506274fc0e10625a7e17c10f75c5db3494c7e448443d3d0f04e5132c033d40ca3ff134b1d7c15a1a00839608b3dfac223db7f2c8796495b01ae62bcf2bc2966580daed6b041ff173a9bb735014ed036cdeda24065e74906ca50d6e188fb864947804e0db01a623e8a755dff61bb2fe54b2c7506d50dcd4bc023e9d3f5b98ca1407dd108113e5bc118f1b9c775617657b0f008017e15be3c0f59379b5ca6b600e5505e9912ebbda47b81f55355631d5cf673df25f05782a6ded5305399394c47ad5df370aca2c4103929223442e1b68dad75fe64b860350835919886f1b75a0e436b10a77ad8955c8ccc6ec20b3b282dbf79536026799ae39247f6a22d84a568f398bdb075af65e78e483ea070393d210408eb682b42d5e9da307325c3de8aa4464bf471219b8b241d2274ff933343b0d106e29ef191636c0c94d856fa040a8ce1c694c2207486e4fa88962944fcf55b6d546eb0856a1ea5c659f05278f4c0736ce5aa271ce42a38ba160e6b07432104ee20673f1171079bb641b9a4b366e5693e8001c341950b68341d9cbb8076c2ffd25f9f8c397f05361272c319a027ac9187b6c094cb7e1d15d9d11e92ad0e77c109f3280755ace8766d9655bf0ddfa7cb8dd7f57b2072a99117c7da6ab77d80e5e188745ef829774d68393872279c14e6581493ec9f9b4b", 0xbd4}], 0x1) 07:20:54 executing program 5: futex(&(0x7f0000000100), 0x4, 0x0, &(0x7f0000000140), 0x0, 0x0) 07:20:54 executing program 1: r0 = getpgrp(0x0) waitid(0x1, r0, 0x0, 0x4, 0x0) 07:20:54 executing program 5: prctl$PR_TASK_PERF_EVENTS_ENABLE(0xe) [ 315.388057][T10383] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 315.420533][T10383] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 315.494442][T10383] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.522564][T10383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.522729][T10383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:20:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x60, 0x10, 0x221, 0x0, 0x0, {}, [@IFLA_GROUP={0x3b}, @IFLA_OPERSTATE={0x5}, @IFLA_ALT_IFNAME={0x14, 0x35, 'sit0\x00'}, @IFLA_VF_PORTS={0x1c}]}, 0x60}}, 0x0) 07:20:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000011c0)=[{&(0x7f00000000c0)="7bc327856080bc8f4b8f7601f2967a3a54dfa1109ce53d0916cf9b3f", 0x1c}], 0x1) 07:20:54 executing program 2: clock_adjtime(0x0, &(0x7f0000000200)={0x6a}) 07:20:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000013c0), 0x0, 0x0) dup2(r1, r0) 07:20:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sync_file_range(r0, 0x0, 0xffffffff, 0x0) 07:20:54 executing program 1: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="bb8ebd6cc2e6f90a086f35c9cb8a8d453ee290cd1894bf9b8087a9dfef5cc866df381ea27fa8657303dff134ba5f73586e3e4361a2807bf47ada71b61038fe5abd7d12f44e7ac6c67b852da51ff31d339084f8951e5ec71cf5ace239d586265a132b2529c9cf8f57fe91a88c85c5b98f70ebb5474b2c51fb9b57932c083a87c2300125f5d75b34a987a5d564a02424edd709", 0x92, 0xffffffffffffffff) 07:20:54 executing program 2: waitid(0x2, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000100), 0x101000, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) waitid(0x0, 0x0, 0x0, 0x1, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 07:20:54 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0xffffffffffffff91) [ 315.842103][T10406] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 315.842130][T10406] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 315.845260][T10407] trusted_key: encrypted_key: master key parameter '' is invalid [ 315.855851][T10406] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.864523][T10406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.864688][T10406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:20:55 executing program 2: getcwd(&(0x7f0000000040)=""/252, 0xfc) 07:20:55 executing program 1: r0 = openat$full(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv2(r0, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/57, 0x39}], 0x1, 0x0, 0x0, 0x19) 07:20:55 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108906, 0x0) 07:20:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8905, 0x0) 07:20:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000011c0)=[{&(0x7f00000000c0)="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", 0xbd4}], 0x1) 07:20:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x60, 0x10, 0x221, 0x0, 0x0, {}, [@IFLA_GROUP={0x3b}, @IFLA_OPERSTATE={0x5}, @IFLA_ALT_IFNAME={0x14, 0x35, 'sit0\x00'}, @IFLA_VF_PORTS={0x1c}]}, 0x60}}, 0x0) 07:20:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0xfffffffa}, 0x48) 07:20:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x221, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}, @IFLA_ALT_IFNAME={0x14, 0x35, 'sit0\x00'}, @IFLA_VF_PORTS={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x814}, 0x0) 07:20:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0xfffffffc, 0xe6382) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x101000) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 07:20:55 executing program 3: socket$packet(0x11, 0x44ee141f8989893d, 0x300) [ 316.328730][T10422] netlink: 'syz-executor.4': attribute type 27 has an invalid length. 07:20:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="01002abd9300fbdbdf2504000000040004"], 0x18}}, 0x0) 07:20:55 executing program 5: r0 = socket(0x2, 0x3, 0x1) read$alg(r0, &(0x7f0000000000)=""/203, 0xcb) 07:20:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[]}) 07:20:55 executing program 2: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x67) [ 316.384877][T10422] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 316.427323][T10422] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:20:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000300)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) 07:20:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc09812e8, 0x0) [ 316.438657][T10422] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.438815][T10422] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:20:56 executing program 1: futex(&(0x7f0000001b80), 0x5, 0x0, 0x0, &(0x7f0000001c00), 0x0) 07:20:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000011c0)=[{&(0x7f00000000c0)="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", 0xbd4}], 0x1) 07:20:56 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 07:20:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x60, 0x10, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_GROUP={0x3b}, @IFLA_OPERSTATE={0x5}, @IFLA_ALT_IFNAME={0x14, 0x35, 'sit0\x00'}, @IFLA_VF_PORTS={0x1c}]}, 0x60}}, 0x0) 07:20:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 317.021543][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.027987][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 07:20:56 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) fcntl$setstatus(r0, 0x4, 0x2000) 07:20:56 executing program 2: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = eventfd(0x0) sendfile(r1, r0, 0x0, 0x0) [ 317.076885][T10451] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 317.076911][T10451] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:20:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) 07:20:56 executing program 4: futex(&(0x7f0000000280), 0x6, 0x0, 0x0, 0x0, 0x0) 07:20:56 executing program 1: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x2) 07:20:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) 07:20:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8901, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 07:20:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) fcntl$lock(r1, 0x406, 0x0) 07:20:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000011c0)=[{&(0x7f00000000c0)="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", 0xbd4}], 0x1) 07:20:56 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x11) 07:20:56 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 07:20:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002880)={&(0x7f0000001800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4, 0x8}]}]}}, &(0x7f0000001880)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 07:20:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x14, 'veth0_to_hsr\x00'}, @IFLA_AF_SPEC={0x4}, @IFLA_LINK_NETNSID={0x8}]}, 0x40}}, 0x0) 07:20:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000c80)=[{&(0x7f0000000900)='u', 0x1}], 0x1) 07:20:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 07:20:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0xc0045878, 0x0) 07:20:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_aout(r0, &(0x7f0000000000), 0x20) 07:20:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x800812e5, 0x0) 07:20:56 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) 07:20:56 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894a, &(0x7f0000000180)={'wlan0\x00'}) 07:20:57 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, 0x0) 07:20:57 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:20:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @broadcast, @empty, {[@ra={0x94, 0x4}, @rr={0x7, 0x3}]}}}}}) 07:20:57 executing program 4: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40383d0c, &(0x7f0000000080)) 07:20:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4aee481d48bcb5aa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:57 executing program 5: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x4020940d, &(0x7f0000000080)) 07:20:57 executing program 5: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = eventfd(0x0) sendfile(r1, r0, &(0x7f00000001c0), 0x0) 07:20:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x700}}) 07:20:57 executing program 0: r0 = epoll_create(0x7) fcntl$lock(r0, 0x1, 0x0) 07:20:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 07:20:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0xc09812e7, 0x0) 07:20:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)=ANY=[]}) 07:20:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 07:20:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x1488, 0x1140, 0x1140, 0xffffffff, 0x1140, 0x13b8, 0x1668, 0x1668, 0xffffffff, 0x1668, 0x1668, 0x5, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'wlan0\x00', 'caif0\x00'}, 0x0, 0x10d4, 0x111c, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz1\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@empty, @gre_key, @gre_key}}}, {{@ipv6={@private0, @rand_addr=' \x01\x00', [], [], 'bond_slave_1\x00', 'wg0\x00'}, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private2, @local, [], [], 'tunl0\x00', 'ip6gre0\x00'}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, {{@ipv6={@private1, @local, [], [], 'veth0_to_bridge\x00', 'veth1\x00'}, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @empty}, @ipv6=@private2, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x14e4) 07:20:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x89a1, 0x0) 07:20:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x0, 0x0}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8946, &(0x7f0000000040)) 07:20:57 executing program 5: bpf$MAP_CREATE(0xf, &(0x7f0000000d00), 0x48) 07:20:57 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000022c0)={0x6, 0x5, &(0x7f0000000140)=@framed={{}, [@map_val]}, &(0x7f00000011c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:57 executing program 1: openat$sysfs(0xffffff9c, &(0x7f0000002440)='/sys/block/loop0', 0x0, 0x0) 07:20:57 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 07:20:57 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 07:20:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1c, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x7, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:57 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) syz_open_procfs$userns(0x0, &(0x7f0000001cc0)) 07:20:57 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x2, &(0x7f0000000180)={'wlan0\x00'}) 07:20:57 executing program 1: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x77359400}, 0x8) 07:20:57 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000022c0)={0x6, 0x6, &(0x7f0000000280)=@framed={{}, [@jmp, @btf_id]}, &(0x7f00000011c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:57 executing program 3: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000005000)={{0x77359400}}, 0x0) 07:20:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x1, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="01002abd9300fbdbdf2504"], 0x18}}, 0x80) 07:20:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000980)={&(0x7f0000000840)={0xa, 0x4e23, 0x0, @local, 0x6}, 0x1c, 0x0}, 0x0) 07:20:58 executing program 4: r0 = socket(0x28, 0x1, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 07:20:58 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x4}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 07:20:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001580)={0x2c, r1, 0x413, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}]}]}, 0x2c}}, 0x0) 07:20:58 executing program 5: socket(0x26, 0x5, 0x800) 07:20:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc01812f4, 0x0) 07:20:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x801012ee, 0x0) 07:20:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@tclass={{0x10}}, @dontfrag={{0x10}}], 0x20}}], 0x2, 0x0) 07:20:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@rthdr={{0x14}}], 0x14}}], 0x2, 0x0) 07:20:58 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f00000013c0), 0x0, 0x0) fcntl$lock(r0, 0xa, &(0x7f0000000040)) 07:20:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001540)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x1c) 07:20:58 executing program 5: bpf$MAP_CREATE(0x1d, &(0x7f0000000d00), 0x48) 07:20:58 executing program 4: r0 = getpgrp(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x1f) 07:20:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', 0x0}) 07:20:58 executing program 0: socketpair(0x2, 0x0, 0xf788, &(0x7f0000000080)) 07:20:58 executing program 3: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) getdents64(r0, 0x0, 0x0) 07:20:58 executing program 5: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040), &(0x7f00000000c0)={0x0, 0xfb, 0x1001, 0x0, 0x0, "50feee48545928f1b3e5e8d3ba518a57", "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"}, 0x1001, 0x0) 07:20:58 executing program 2: socket(0x1, 0x0, 0xaa3) 07:20:58 executing program 4: bpf$OBJ_GET_PROG(0x1d, &(0x7f0000000040)={&(0x7f0000000500)='./file0\x00'}, 0x10) 07:20:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x890b, &(0x7f0000000040)) 07:20:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891d, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 07:20:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{0x0, 0x1a61}, {&(0x7f0000000380)='A', 0x1}], 0x1aac01) 07:20:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8936, &(0x7f0000000040)) 07:20:59 executing program 5: bpf$OBJ_GET_PROG(0x4, &(0x7f0000000040)={&(0x7f0000000500)='./file0\x00'}, 0x10) 07:20:59 executing program 1: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x77359400}, 0x0) 07:20:59 executing program 4: fchownat(0xffffffffffffffff, &(0x7f0000001b40)='./file0\x00', 0x0, 0xee00, 0x0) 07:20:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000005c0)={'gre0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 07:20:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x40041271, 0x0) 07:20:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@dstopts={{0x14}}, @flowinfo={{0x10, 0x29, 0xb, 0x6}}], 0x24}}], 0x1, 0x0) 07:20:59 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, &(0x7f0000000180)={'wlan0\x00'}) 07:20:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8993, &(0x7f0000000040)) 07:20:59 executing program 4: socket(0x11, 0x2, 0x300) 07:20:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 07:20:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) fcntl$setpipe(r1, 0x407, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x890b, &(0x7f0000000000)) 07:20:59 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) syz_open_procfs$userns(0x0, &(0x7f0000001cc0)) 07:20:59 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8904, &(0x7f0000000180)={'wlan0\x00'}) 07:20:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4}, 0x48) 07:20:59 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000000)=ANY=[@ANYBLOB="010000010001000018"]) 07:20:59 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000700), 0x8) 07:20:59 executing program 0: r0 = eventfd2(0x80000001, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 07:20:59 executing program 3: futex(&(0x7f0000000180)=0x2, 0x0, 0x2, &(0x7f00000001c0), 0x0, 0x0) 07:20:59 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000a0001000018"]) 07:20:59 executing program 1: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000040)={0x6}, 0x0, 0x0, 0x0) 07:20:59 executing program 2: futex(0x0, 0x10a, 0x0, 0x0, 0x0, 0x0) 07:20:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 07:20:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000000)={'sit0\x00', 0x0}) 07:20:59 executing program 0: bpf$OBJ_GET_PROG(0x3, &(0x7f0000000040)={&(0x7f0000000500)='./file0\x00'}, 0x10) 07:20:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc05812fe, 0x0) 07:20:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)=ANY=[]}) 07:20:59 executing program 4: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x2fd000aa0e4f7351) 07:20:59 executing program 2: msgctl$IPC_RMID(0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000002400), 0xffffffffffffffff) 07:20:59 executing program 1: getrusage(0x0, &(0x7f0000006800)) 07:20:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894a, 0x0) 07:20:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x21a, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 07:20:59 executing program 4: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000002780), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f0000002880)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="010026bd7000fbdbdf2504"], 0x14}}, 0x0) [ 320.517680][T10649] sit0: mtu greater than device maximum 07:20:59 executing program 2: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) 07:20:59 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 07:20:59 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 07:20:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x8510, 0x40000004}]}, &(0x7f0000000100)='GPL\x00', 0x7, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:20:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x800412f9, 0x0) 07:20:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0xd3) 07:20:59 executing program 5: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000040)={&(0x7f0000000500)='./file0\x00'}, 0x10) 07:20:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)=ANY=[]}) 07:20:59 executing program 1: futex(&(0x7f0000000100), 0x4, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x2) 07:20:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x0, 0x0}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x2, &(0x7f0000000040)) 07:20:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000005700)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1f4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 07:20:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000340)={@empty}, 0x14) 07:20:59 executing program 3: ioperm(0x0, 0x7, 0x0) 07:20:59 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) syz_open_procfs$userns(0x0, &(0x7f0000001cc0)) 07:20:59 executing program 1: socketpair$unix(0x2, 0x3, 0x3, &(0x7f0000001280)) 07:20:59 executing program 2: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x2, 0x0) 07:20:59 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x4, 0x0, 0x0, 0x0) 07:20:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:20:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000040)="5d704bf09db638f400539e3ba4c44ed9d464c8a19c6bb231aa566629d5fe7e597873633ca9ef28e40bb8f2aa230a79626b513485ff6b78f26a3315492db4d5d806b7a26bd0903d25c49821437d3ee3dd73fdde58c7a2aa9207845ad65019878f45690e03d3fa998e7648e0d889241d90d503fcac28bcc7", 0x77}, {&(0x7f0000000100)="99", 0x1}], 0x2}}], 0x1, 0x0) 07:20:59 executing program 5: syz_open_dev$evdev(&(0x7f00000004c0), 0x0, 0x189200) 07:21:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) 07:21:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8971, &(0x7f0000000040)) 07:21:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x890b, &(0x7f0000000040)) 07:21:00 executing program 1: syz_open_dev$evdev(&(0x7f00000002c0), 0x5, 0x20000) 07:21:00 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5460, &(0x7f0000000140)) 07:21:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x4f7186d2, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000020c0)) 07:21:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8993, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 07:21:00 executing program 2: r0 = eventfd2(0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xa6e) 07:21:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 07:21:00 executing program 1: futex(&(0x7f0000000280), 0x6, 0x0, &(0x7f00000002c0), 0x0, 0x0) 07:21:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0xa3, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 07:21:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="74756e6c3000000000ef2bff4caff9000000000000000000", @ANYRES32=0x0, @ANYBLOB="80008000000000020000000747ae"]}) 07:21:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000300)={@multicast1, @private=0xa010102}, 0xc) 07:21:00 executing program 2: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x43403d05, &(0x7f0000000080)) 07:21:00 executing program 3: futex(&(0x7f0000000180)=0x2, 0x80, 0x2, &(0x7f00000001c0), 0x0, 0x0) 07:21:00 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) 07:21:00 executing program 1: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x402c5828, 0x0) 07:21:00 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_u8={{0xd}}], 0x10}, 0x0) 07:21:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) fcntl$lock(r1, 0x2, 0x0) 07:21:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000040)) 07:21:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}) 07:21:00 executing program 5: r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 07:21:00 executing program 1: r0 = eventfd2(0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x2}) 07:21:00 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f0000000080), 0x228080, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000013c0), 0x0, 0x0) dup2(r1, r0) 07:21:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x700}}) 07:21:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x15, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:21:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x890b, &(0x7f0000000040)) 07:21:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 07:21:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private2, 0x0, 0xbc18}}) 07:21:00 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8904, 0x0) 07:21:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f00000001c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}) 07:21:00 executing program 0: pipe2$9p(0x0, 0x80880) 07:21:00 executing program 3: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x26) 07:21:00 executing program 1: mknod(&(0x7f0000000f40)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000005780)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 07:21:00 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) 07:21:00 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)) 07:21:00 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) fchown(r0, 0xffffffffffffffff, 0x0) 07:21:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x5}, 0x48) 07:21:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x890b, &(0x7f0000000040)) 07:21:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000043c0)={'wlan1\x00'}) 07:21:00 executing program 4: mq_open(&(0x7f0000000240)='*(]{\xb6,:$^\xf4,\'\x00', 0x0, 0x0, 0x0) 07:21:00 executing program 2: bind$phonet(0xffffffffffffffff, 0x0, 0x0) 07:21:00 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000080), 0x4, 0x200800) 07:21:00 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x48}}, 0x0) 07:21:00 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) 07:21:00 executing program 1: timer_create(0x0, 0x0, 0x0) timer_create(0x2, &(0x7f0000000080)={0x0, 0x22, 0x0, @thr={&(0x7f0000000000)="bb2946c67d4c37957be8b5ca22462cd52096acf27b5837703b4d570cef7bbd5b59dd5893cbf8b810839fe6de7cafde6a77a7966c7a9a3b50ea088ef0", &(0x7f0000000040)="6b12fecb3b8fccfc9377d726556d5f"}}, &(0x7f00000000c0)) 07:21:00 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 07:21:00 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 07:21:00 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002300), 0x2, 0x0) write$FUSE_WRITE(r0, &(0x7f0000004380)={0x18}, 0x18) 07:21:00 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x20202) 07:21:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000007c0)={0xffffffffffffffff}, 0xc) 07:21:00 executing program 1: syz_genetlink_get_family_id$team(&(0x7f00000009c0), 0xffffffffffffffff) 07:21:01 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x3e5000, 0x0) 07:21:01 executing program 2: socket(0xa, 0x0, 0x100) 07:21:01 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100), 0x72) 07:21:01 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x2d6282, 0x0) 07:21:01 executing program 5: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x414182) 07:21:01 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) 07:21:01 executing program 0: getresgid(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 07:21:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000300)) 07:21:01 executing program 4: ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, 0x0) 07:21:01 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x24) 07:21:01 executing program 1: getresgid(&(0x7f00000011c0), 0x0, 0x0) 07:21:01 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) 07:21:01 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 07:21:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000001c0)) 07:21:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000600)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x180, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x260, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{}, {}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{}, {}]}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x1d8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x220, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1c0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0xec4}}, 0x0) 07:21:01 executing program 0: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0)={0x77359400}) 07:21:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)) 07:21:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 07:21:01 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 07:21:01 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), r0) [ 322.517241][T10839] ================================================================== [ 322.525375][T10839] BUG: KASAN: use-after-free in rxrpc_lookup_local+0xdcf/0xfb0 [ 322.533032][T10839] Read of size 2 at addr ffff888029975a1c by task syz-executor.4/10839 [ 322.541310][T10839] [ 322.543657][T10839] CPU: 0 PID: 10839 Comm: syz-executor.4 Not tainted 6.1.0-syzkaller-13872-gb6bb9676f216 #0 [ 322.553760][T10839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 322.563869][T10839] Call Trace: 07:21:01 executing program 3: io_setup(0x401, &(0x7f0000000940)) [ 322.567173][T10839] [ 322.570131][T10839] dump_stack_lvl+0xd1/0x138 [ 322.575591][T10839] print_report+0x15e/0x45d [ 322.580521][T10839] ? __phys_addr+0xc8/0x140 [ 322.585071][T10839] ? rxrpc_lookup_local+0xdcf/0xfb0 [ 322.590315][T10839] kasan_report+0xbf/0x1f0 [ 322.594862][T10839] ? rxrpc_lookup_local+0xdcf/0xfb0 [ 322.600115][T10839] rxrpc_lookup_local+0xdcf/0xfb0 [ 322.605196][T10839] rxrpc_bind+0x35e/0x5c0 [ 322.609648][T10839] __sys_bind+0x1ed/0x260 07:21:01 executing program 2: mount$fuseblk(0x0, 0x0, &(0x7f0000001680), 0x0, 0x0) [ 322.614110][T10839] ? __ia32_sys_socketpair+0x100/0x100 [ 322.619629][T10839] ? sched_clock_cpu+0x6d/0x2b0 [ 322.624531][T10839] ? prepare_to_wait+0x380/0x380 [ 322.629518][T10839] ? syscall_enter_from_user_mode+0x26/0xb0 [ 322.635452][T10839] __x64_sys_bind+0x73/0xb0 [ 322.639983][T10839] do_syscall_64+0x39/0xb0 [ 322.644425][T10839] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 322.650432][T10839] RIP: 0033:0x7f09db88c0d9 [ 322.654858][T10839] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 322.674477][T10839] RSP: 002b:00007f09dc5b3168 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 322.682900][T10839] RAX: ffffffffffffffda RBX: 00007f09db9abf80 RCX: 00007f09db88c0d9 [ 322.690881][T10839] RDX: 0000000000000024 RSI: 0000000020000000 RDI: 0000000000000003 [ 322.698858][T10839] RBP: 00007f09db8e7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 322.706832][T10839] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 322.714894][T10839] R13: 00007f09dbacfb1f R14: 00007f09dc5b3300 R15: 0000000000022000 [ 322.722881][T10839] [ 322.725904][T10839] [ 322.728223][T10839] Allocated by task 10833: [ 322.732633][T10839] kasan_save_stack+0x22/0x40 [ 322.738193][T10839] kasan_set_track+0x25/0x30 [ 322.742791][T10839] __kasan_kmalloc+0xa5/0xb0 [ 322.747389][T10839] rxrpc_lookup_local+0x4d9/0xfb0 [ 322.752425][T10839] rxrpc_bind+0x35e/0x5c0 [ 322.757986][T10839] __sys_bind+0x1ed/0x260 [ 322.762334][T10839] __x64_sys_bind+0x73/0xb0 [ 322.766851][T10839] do_syscall_64+0x39/0xb0 [ 322.771281][T10839] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 322.777221][T10839] [ 322.779569][T10839] Freed by task 5169: [ 322.783563][T10839] kasan_save_stack+0x22/0x40 [ 322.788267][T10839] kasan_set_track+0x25/0x30 [ 322.792864][T10839] kasan_save_free_info+0x2e/0x40 [ 322.797919][T10839] ____kasan_slab_free+0x160/0x1c0 [ 322.803036][T10839] slab_free_freelist_hook+0x8b/0x1c0 [ 322.808428][T10839] __kmem_cache_free+0xaf/0x3b0 [ 322.813284][T10839] rcu_core+0x81f/0x1980 [ 322.817612][T10839] __do_softirq+0x1fb/0xadc [ 322.822231][T10839] [ 322.824556][T10839] Last potentially related work creation: [ 322.830267][T10839] kasan_save_stack+0x22/0x40 [ 322.834954][T10839] __kasan_record_aux_stack+0xbc/0xd0 [ 322.840359][T10839] __call_rcu_common.constprop.0+0x99/0x820 [ 322.846271][T10839] rxrpc_put_local.part.0+0x128/0x170 [ 322.851741][T10839] rxrpc_put_local+0x25/0x30 [ 322.856338][T10839] rxrpc_release+0x237/0x550 [ 322.860962][T10839] __sock_release+0xcd/0x280 [ 322.865564][T10839] sock_close+0x1c/0x20 [ 322.869737][T10839] __fput+0x27c/0xa90 [ 322.873780][T10839] task_work_run+0x16f/0x270 [ 322.878387][T10839] exit_to_user_mode_prepare+0x23c/0x250 [ 322.884030][T10839] syscall_exit_to_user_mode+0x1d/0x50 [ 322.889496][T10839] do_syscall_64+0x46/0xb0 [ 322.894099][T10839] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 322.900013][T10839] [ 322.902331][T10839] Second to last potentially related work creation: [ 322.908910][T10839] kasan_save_stack+0x22/0x40 [ 322.913595][T10839] __kasan_record_aux_stack+0xbc/0xd0 [ 322.918978][T10839] kvfree_call_rcu+0x78/0x8f0 [ 322.923674][T10839] batadv_hardif_release+0xa6/0xe0 [ 322.928846][T10839] batadv_hard_if_event+0xcd0/0x1450 [ 322.934144][T10839] notifier_call_chain+0xb5/0x200 [ 322.939181][T10839] call_netdevice_notifiers_info+0xb5/0x130 [ 322.945121][T10839] unregister_netdevice_many_notify+0xa2b/0x19e0 [ 322.951470][T10839] ip_tunnel_delete_nets+0x3a3/0x5c0 [ 322.956815][T10839] ops_exit_list+0x125/0x170 [ 322.961414][T10839] cleanup_net+0x4ee/0xb10 [ 322.965843][T10839] process_one_work+0x9bf/0x1710 [ 322.970790][T10839] worker_thread+0x669/0x1090 [ 322.975477][T10839] kthread+0x2e8/0x3a0 [ 322.979556][T10839] ret_from_fork+0x1f/0x30 [ 322.983987][T10839] [ 322.986310][T10839] The buggy address belongs to the object at ffff888029975800 [ 322.986310][T10839] which belongs to the cache kmalloc-1k of size 1024 [ 323.000364][T10839] The buggy address is located 540 bytes inside of [ 323.000364][T10839] 1024-byte region [ffff888029975800, ffff888029975c00) [ 323.013730][T10839] [ 323.016051][T10839] The buggy address belongs to the physical page: [ 323.022458][T10839] page:ffffea0000a65c00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x29970 [ 323.032612][T10839] head:ffffea0000a65c00 order:3 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0 [ 323.042676][T10839] anon flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 323.051101][T10839] raw: 00fff00000010200 ffff888012441dc0 0000000000000000 dead000000000001 [ 323.059692][T10839] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 323.068276][T10839] page dumped because: kasan: bad access detected [ 323.074687][T10839] page_owner tracks the page as allocated [ 323.080396][T10839] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5075, tgid 5067 (syz-fuzzer), ts 122521712570, free_ts 122509660482 [ 323.101165][T10839] get_page_from_freelist+0x119c/0x2ce0 [ 323.106760][T10839] __alloc_pages+0x1cb/0x5b0 [ 323.111360][T10839] alloc_pages+0x1aa/0x270 [ 323.115784][T10839] allocate_slab+0x25f/0x350 [ 323.120392][T10839] ___slab_alloc+0xa91/0x1400 [ 323.125072][T10839] __slab_alloc.constprop.0+0x56/0xa0 [ 323.130450][T10839] __kmem_cache_alloc_node+0x1a4/0x430 [ 323.135913][T10839] __kmalloc_node_track_caller+0x4b/0xc0 [ 323.141622][T10839] __alloc_skb+0xe9/0x310 [ 323.145967][T10839] __tcp_send_ack.part.0+0x67/0x760 [ 323.151200][T10839] tcp_send_ack+0x81/0xa0 [ 323.155550][T10839] __tcp_cleanup_rbuf+0x356/0x470 [ 323.160635][T10839] tcp_recvmsg_locked+0x72c/0x22b0 [ 323.165754][T10839] tcp_recvmsg+0x117/0x620 [ 323.170174][T10839] inet_recvmsg+0x114/0x5e0 [ 323.174707][T10839] sock_read_iter+0x348/0x480 [ 323.179397][T10839] page last free stack trace: [ 323.184064][T10839] free_pcp_prepare+0x65c/0xc00 [ 323.188972][T10839] free_unref_page+0x1d/0x490 [ 323.193660][T10839] __folio_put+0x109/0x140 [ 323.198145][T10839] skb_release_data+0x522/0x870 [ 323.203012][T10839] napi_consume_skb+0x14e/0x290 [ 323.207884][T10839] net_rx_action+0x346/0xde0 [ 323.212485][T10839] __do_softirq+0x1fb/0xadc [ 323.217002][T10839] [ 323.219321][T10839] Memory state around the buggy address: [ 323.224947][T10839] ffff888029975900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 323.233010][T10839] ffff888029975980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 323.241071][T10839] >ffff888029975a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 323.249134][T10839] ^ [ 323.253977][T10839] ffff888029975a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 323.262041][T10839] ffff888029975b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 323.270098][T10839] ================================================================== 07:21:02 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000480)) 07:21:02 executing program 1: getresgid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)) 07:21:02 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000780)={0x80000000}, 0x8) 07:21:02 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000200)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x24) 07:21:02 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}], 0x2}, 0x60) 07:21:02 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) 07:21:02 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) [ 323.514270][T10839] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 323.521526][T10839] CPU: 1 PID: 10839 Comm: syz-executor.4 Not tainted 6.1.0-syzkaller-13872-gb6bb9676f216 #0 [ 323.531624][T10839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 323.541714][T10839] Call Trace: [ 323.545014][T10839] [ 323.547971][T10839] dump_stack_lvl+0xd1/0x138 [ 323.552611][T10839] panic+0x2cc/0x626 [ 323.556589][T10839] ? panic_print_sys_info.part.0+0x110/0x110 [ 323.562616][T10839] ? preempt_schedule_thunk+0x1a/0x20 [ 323.568051][T10839] ? preempt_schedule_common+0x59/0xc0 [ 323.573829][T10839] check_panic_on_warn.cold+0x19/0x35 [ 323.579251][T10839] end_report.part.0+0x36/0x73 [ 323.584060][T10839] ? rxrpc_lookup_local+0xdcf/0xfb0 [ 323.589296][T10839] kasan_report.cold+0xa/0xf [ 323.593936][T10839] ? rxrpc_lookup_local+0xdcf/0xfb0 [ 323.599179][T10839] rxrpc_lookup_local+0xdcf/0xfb0 [ 323.604249][T10839] rxrpc_bind+0x35e/0x5c0 [ 323.608631][T10839] __sys_bind+0x1ed/0x260 [ 323.613025][T10839] ? __ia32_sys_socketpair+0x100/0x100 [ 323.618539][T10839] ? sched_clock_cpu+0x6d/0x2b0 [ 323.623428][T10839] ? prepare_to_wait+0x380/0x380 [ 323.628406][T10839] ? syscall_enter_from_user_mode+0x26/0xb0 [ 323.634340][T10839] __x64_sys_bind+0x73/0xb0 [ 323.638902][T10839] do_syscall_64+0x39/0xb0 [ 323.643367][T10839] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 323.649316][T10839] RIP: 0033:0x7f09db88c0d9 07:21:02 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x7}, &(0x7f0000000040)) [ 323.653761][T10839] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 323.673491][T10839] RSP: 002b:00007f09dc5b3168 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 323.681942][T10839] RAX: ffffffffffffffda RBX: 00007f09db9abf80 RCX: 00007f09db88c0d9 [ 323.689945][T10839] RDX: 0000000000000024 RSI: 0000000020000000 RDI: 0000000000000003 [ 323.697946][T10839] RBP: 00007f09db8e7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 323.705949][T10839] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 323.713953][T10839] R13: 00007f09dbacfb1f R14: 00007f09dc5b3300 R15: 0000000000022000 [ 323.721968][T10839] [ 323.725170][T10839] Kernel Offset: disabled [ 323.729532][T10839] Rebooting in 86400 seconds..